File: /home/samfetchero1/logs/pacificnorthwestcoastbias.com/https/error.log
[Sat Nov 22 00:47:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:60796] [pid 1635195] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF4if--JtrFXFA_ZPYO7gE48nc"]
[Sat Nov 22 00:47:07 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.87.80:15181] [pid 1635195] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4i_--JtrFXFA_ZPYO8wABOKs"]
[Sat Nov 22 00:47:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:60796] [pid 1635195] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF4jP--JtrFXFA_ZPYO-QE5Rnk"]
[Sat Nov 22 00:47:11 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:47603] [pid 1635195] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4j_--JtrFXFA_ZPYPBQABOJQ"]
[Sat Nov 22 00:47:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:60796] [pid 1635195] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF4kP--JtrFXFA_ZPYPBwE5W3U"]
[Sat Nov 22 00:47:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:26560] [pid 1635195] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4kv--JtrFXFA_ZPYPDwABOU8"]
[Sat Nov 22 00:47:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:60796] [pid 1635195] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF4k_--JtrFXFA_ZPYPEwE40oo"]
[Sat Nov 22 00:47:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:60796] [pid 1635195] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF4lv--JtrFXFA_ZPYPIwE5UJQ"]
[Sat Nov 22 00:47:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.145.102:28321] [pid 1635195] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4lv--JtrFXFA_ZPYPJAABOSY"]
[Sat Nov 22 00:47:56 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:61506] [pid 2022439] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF4vBgljwG12cm3gOvM5wABOM0"]
[Sat Nov 22 00:47:56 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:39220] [pid 2022439] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF4vBgljwG12cm3gOvM6QABOMY"]
[Sat Nov 22 00:47:56 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:51296] [pid 2022439] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4vBgljwG12cm3gOvM7AABON0"]
[Sat Nov 22 00:47:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:53856] [pid 2022439] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4vxgljwG12cm3gOvNFwABOUk"]
[Sat Nov 22 00:48:04 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:2621] [pid 2022439] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4xBgljwG12cm3gOvNKgABOL8"]
[Sat Nov 22 00:48:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.199.128:32924] [pid 2022439] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:d2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF4xhgljwG12cm3gOvNLwABOLw"]
[Sat Nov 22 00:48:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:57032] [pid 2022439] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttywd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4yhgljwG12cm3gOvNPQABOPc"]
[Sat Nov 22 00:48:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.18.27:57004] [pid 2022439] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4zhgljwG12cm3gOvNQwABOQ0"]
[Sat Nov 22 00:48:15 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.190:54524] [pid 2022439] apache2_util.c(271): [client 43.173.175.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17/"] [unique_id "aSF4zxgljwG12cm3gOvNRQABOQQ"]
[Sat Nov 22 00:48:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45322] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF40BgljwG12cm3gOvNXQE4zCA"]
[Sat Nov 22 00:48:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.171.106:7235] [pid 2022439] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF40hgljwG12cm3gOvNcwABOOE"]
[Sat Nov 22 00:48:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.180.179:40213] [pid 2022439] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/tty7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF41hgljwG12cm3gOvNnwABOMc"]
[Sat Nov 22 00:48:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:11943] [pid 2022439] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF42hgljwG12cm3gOvNqwABONs"]
[Sat Nov 22 00:48:27 2025] [pacificnorthwestcoastbias.com] [error] [client 187.189.66.77:55208] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 00:48:33 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.15.233:47287] [pid 2022439] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF44RgljwG12cm3gOvNxwABOSg"]
[Sat Nov 22 00:48:36 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:42499] [pid 2022439] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF45BgljwG12cm3gOvN3wABOUU"]
[Sat Nov 22 00:48:38 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.224.184:15111] [pid 2022439] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF45hgljwG12cm3gOvN-QABOMM"]
[Sat Nov 22 00:48:42 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:10965] [pid 2022439] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF46hgljwG12cm3gOvOLgABOP4"]
[Sat Nov 22 00:48:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47162] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF47BgljwG12cm3gOvORgE4tUA"]
[Sat Nov 22 00:48:47 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:53124] [pid 2022439] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF47xgljwG12cm3gOvOXQABOMw"]
[Sat Nov 22 00:48:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:52314] [pid 2022439] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF48hgljwG12cm3gOvOgwABORg"]
[Sat Nov 22 00:48:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.171.106:54357] [pid 2022439] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF49xgljwG12cm3gOvOlAABOP0"]
[Sat Nov 22 00:48:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.115.10:34527] [pid 2022439] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4-hgljwG12cm3gOvOsQABOTU"]
[Sat Nov 22 00:49:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:44961] [pid 2022439] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF4_hgljwG12cm3gOvOxQABOSc"]
[Sat Nov 22 00:49:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.235.215.92:40210] [pid 2022439] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5AhgljwG12cm3gOvO1wABOVw"]
[Sat Nov 22 00:49:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:60800] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5BhgljwG12cm3gOvO5wE4pog"]
[Sat Nov 22 00:49:11 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:63092] [pid 2022439] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5BxgljwG12cm3gOvO7AABOO8"]
[Sat Nov 22 00:49:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:15376] [pid 2022439] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5ChgljwG12cm3gOvO7gABONs"]
[Sat Nov 22 00:49:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:17192] [pid 2022439] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5DhgljwG12cm3gOvPCgABOO4"]
[Sat Nov 22 00:49:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:19771] [pid 2022439] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5EhgljwG12cm3gOvPHQABOJU"]
[Sat Nov 22 00:49:28 2025] [pacificnorthwestcoastbias.com] [error] [client 50.17.193.48:9561] [pid 2022439] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5GBgljwG12cm3gOvPNAABOSs"]
[Sat Nov 22 00:49:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.238.8:54667] [pid 2022439] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5GxgljwG12cm3gOvPiAABOOc"]
[Sat Nov 22 00:49:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:54474] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptypc/subsystem/ptyea/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5HhgljwG12cm3gOvP1gE43bw"]
[Sat Nov 22 00:49:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:20921] [pid 2022439] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5HhgljwG12cm3gOvP3QABOQY"]
[Sat Nov 22 00:49:37 2025] [pacificnorthwestcoastbias.com] [error] [client 34.87.28.111:54718] [pid 2022439] apache2_util.c(271): [client 34.87.28.111] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSF5IRgljwG12cm3gOvP5gABOU8"]
[Sat Nov 22 00:49:41 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.12.157:3232] [pid 2022439] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5JRgljwG12cm3gOvP7gABOUM"]
[Sat Nov 22 00:49:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.181.32:4272] [pid 2022439] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5JxgljwG12cm3gOvP-AABOLk"]
[Sat Nov 22 00:49:44 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16960] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5KBgljwG12cm3gOvP_QE41cQ"]
[Sat Nov 22 00:49:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.182.90:14352] [pid 2022439] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5KxgljwG12cm3gOvQBAABOPA"]
[Sat Nov 22 00:49:50 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16960] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5LhgljwG12cm3gOvQCwE5Sss"]
[Sat Nov 22 00:49:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:39761] [pid 2022439] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5LhgljwG12cm3gOvQDQABOJo"]
[Sat Nov 22 00:49:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:58028] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyde/subsystem/ttyed/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5MxgljwG12cm3gOvQEgE49c8"]
[Sat Nov 22 00:49:56 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.80.71:4292] [pid 2022439] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5NBgljwG12cm3gOvQGwABOQI"]
[Sat Nov 22 00:49:58 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:58695] [pid 2022439] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5NhgljwG12cm3gOvQIAABOIY"]
[Sat Nov 22 00:50:02 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.224.184:59168] [pid 2022439] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5OhgljwG12cm3gOvQKwABON0"]
[Sat Nov 22 00:50:06 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:6018] [pid 2022439] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5PhgljwG12cm3gOvQOAABOOY"]
[Sat Nov 22 00:50:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:5225] [pid 2022439] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5QhgljwG12cm3gOvQQAABOLM"]
[Sat Nov 22 00:50:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42522] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyea/subsystem/ptyub/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5RBgljwG12cm3gOvQRAE4zwQ"]
[Sat Nov 22 00:50:13 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.78:55941] [pid 2022439] apache2_util.c(271): [client 66.249.77.78] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.X11-unix/app_11/migration-646"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/mathematics/stove238/qv99k-17066/"] [unique_id "aSF5RRgljwG12cm3gOvQRgABOKc"]
[Sat Nov 22 00:50:13 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.78:55941] [pid 2022439] apache2_util.c(271): [client 66.249.77.78] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.X11-unix/app_11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/mathematics/stove238/qv99k-17066/"] [unique_id "aSF5RRgljwG12cm3gOvQRgABOKc"]
[Sat Nov 22 00:50:14 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:41802] [pid 2022439] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5RhgljwG12cm3gOvQRwABOQU"]
[Sat Nov 22 00:50:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.2.217:43278] [pid 2022439] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5ShgljwG12cm3gOvQUwABOQs"]
[Sat Nov 22 00:50:20 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.70:44704] [pid 2022439] apache2_util.c(271): [client 43.173.180.70] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01open-vm-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/contact-me/"] [unique_id "aSF5TBgljwG12cm3gOvQWgABOPk"]
[Sat Nov 22 00:50:20 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.70:44704] [pid 2022439] apache2_util.c(271): [client 43.173.180.70] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/contact-me/"] [unique_id "aSF5TBgljwG12cm3gOvQWgABOPk"]
[Sat Nov 22 00:50:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:2432] [pid 2022439] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5ThgljwG12cm3gOvQZAABOMc"]
[Sat Nov 22 00:50:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:25785] [pid 2022439] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5UhgljwG12cm3gOvQfQABOUs"]
[Sat Nov 22 00:50:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42962] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5VRgljwG12cm3gOvQjAE5UR4"]
[Sat Nov 22 00:50:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:50491] [pid 2022439] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/drivers/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5VhgljwG12cm3gOvQlAABOJc"]
[Sat Nov 22 00:50:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.60.66:58239] [pid 2022439] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ptyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5WhgljwG12cm3gOvQqAABON4"]
[Sat Nov 22 00:50:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.68.145:31040] [pid 2022439] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5XhgljwG12cm3gOvQtwABOPc"]
[Sat Nov 22 00:50:41 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16960] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5YRgljwG12cm3gOvQwQE5FDk"]
[Sat Nov 22 00:50:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.97.88:12074] [pid 2022439] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5YhgljwG12cm3gOvQxQABOP0"]
[Sat Nov 22 00:50:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:54258] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5ZBgljwG12cm3gOvQ0QE5LEI"]
[Sat Nov 22 00:50:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.134.5:7407] [pid 2022439] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5ZhgljwG12cm3gOvQ3AABOT8"]
[Sat Nov 22 00:50:50 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:7859] [pid 2022439] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5ahgljwG12cm3gOvRJgABOMM"]
[Sat Nov 22 00:50:53 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.64:50649] [pid 2022439] apache2_util.c(271): [client 66.249.77.64] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:fileloc: /etc/java-8-openjdk/swing.properties"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/mathematics/stove238/qv99k-17066/"] [unique_id "aSF5bRgljwG12cm3gOvRMQABOKY"]
[Sat Nov 22 00:50:53 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.64:50649] [pid 2022439] apache2_util.c(271): [client 66.249.77.64] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/mathematics/stove238/qv99k-17066/"] [unique_id "aSF5bRgljwG12cm3gOvRMQABOKY"]
[Sat Nov 22 00:50:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:37464] [pid 2022439] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5bhgljwG12cm3gOvRNwABOO8"]
[Sat Nov 22 00:50:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:35318] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptypc/subsystem/ptyea/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5cRgljwG12cm3gOvRQwE5C5o"]
[Sat Nov 22 00:50:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:42605] [pid 2022439] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5chgljwG12cm3gOvRSQABONw"]
[Sat Nov 22 00:51:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.15.233:52588] [pid 2022439] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/tty8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5dhgljwG12cm3gOvRVwABORI"]
[Sat Nov 22 00:51:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:46346] [pid 2022439] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5ehgljwG12cm3gOvRhgABOUI"]
[Sat Nov 22 00:51:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:48548] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptypc/subsystem/ptyea/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5fRgljwG12cm3gOvRqQE47bU"]
[Sat Nov 22 00:51:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:50508] [pid 2022439] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5fhgljwG12cm3gOvRtwABOMk"]
[Sat Nov 22 00:51:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:38299] [pid 2022439] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/tty10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5gxgljwG12cm3gOvR9gABORI"]
[Sat Nov 22 00:51:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:27981] [pid 2022439] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5hhgljwG12cm3gOvSGAABONA"]
[Sat Nov 22 00:51:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42290] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5hxgljwG12cm3gOvSLwE4g8w"]
[Sat Nov 22 00:51:19 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5hxgljwG12cm3gOvSMgE46s0"]
[Sat Nov 22 00:51:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.231.15:59991] [pid 2022439] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5ihgljwG12cm3gOvSUgABOTE"]
[Sat Nov 22 00:51:22 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5ihgljwG12cm3gOvSVQE4vNY"]
[Sat Nov 22 00:51:25 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5jRgljwG12cm3gOvSfwE4x90"]
[Sat Nov 22 00:51:27 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.185.101:17682] [pid 2022439] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttywe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5jxgljwG12cm3gOvSkgABOLo"]
[Sat Nov 22 00:51:28 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5kBgljwG12cm3gOvSoAE5RQU"]
[Sat Nov 22 00:51:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46148] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5kRgljwG12cm3gOvSowE4ngY"]
[Sat Nov 22 00:51:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.46.142:32112] [pid 2022439] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5kxgljwG12cm3gOvSugABOIM"]
[Sat Nov 22 00:51:31 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5kxgljwG12cm3gOvSvgE4wwo"]
[Sat Nov 22 00:51:34 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:43944] [pid 2022439] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5lhgljwG12cm3gOvS5AABOPI"]
[Sat Nov 22 00:51:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:35476] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5mhgljwG12cm3gOvTDgE5GR4"]
[Sat Nov 22 00:51:40 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.137.234:62412] [pid 2022439] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5nBgljwG12cm3gOvTKQABOIQ"]
[Sat Nov 22 00:51:43 2025] [pacificnorthwestcoastbias.com] [error] [client 100.24.149.244:24030] [pid 2022439] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:10d/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5nxgljwG12cm3gOvTUQABOMM"]
[Sat Nov 22 00:51:43 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5nxgljwG12cm3gOvTUgE5Ex0"]
[Sat Nov 22 00:51:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56898] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5ohgljwG12cm3gOvTXgE4vTE"]
[Sat Nov 22 00:51:46 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5ohgljwG12cm3gOvTYQE4nzQ"]
[Sat Nov 22 00:51:47 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:44631] [pid 2022439] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttybc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5oxgljwG12cm3gOvTZQABOSg"]
[Sat Nov 22 00:51:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:17125] [pid 2022439] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/tty15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5phgljwG12cm3gOvTdAABOKg"]
[Sat Nov 22 00:51:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.114:42634] [pid 2022439] apache2_util.c(271): [client 43.173.182.114] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSF5qBgljwG12cm3gOvTfQABOJQ"]
[Sat Nov 22 00:51:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.114:42634] [pid 2022439] apache2_util.c(271): [client 43.173.182.114] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSF5qBgljwG12cm3gOvTfQABOJQ"]
[Sat Nov 22 00:51:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56910] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5qRgljwG12cm3gOvTgwE5H0M"]
[Sat Nov 22 00:51:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.81.66:13393] [pid 2022439] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:f0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5qhgljwG12cm3gOvTjQABOVc"]
[Sat Nov 22 00:51:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5rhgljwG12cm3gOvTowE5T1E"]
[Sat Nov 22 00:52:00 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:44061] [pid 2022439] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:107/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5sBgljwG12cm3gOvTqQABOUs"]
[Sat Nov 22 00:52:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:34684] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5sBgljwG12cm3gOvTqgE5TVQ"]
[Sat Nov 22 00:52:01 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5sRgljwG12cm3gOvTsQE5DVs"]
[Sat Nov 22 00:52:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.190.107:57931] [pid 2022439] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5shgljwG12cm3gOvTtAABORg"]
[Sat Nov 22 00:52:04 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5tBgljwG12cm3gOvTwQE5Nlo"]
[Sat Nov 22 00:52:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5thgljwG12cm3gOvTyAE4yWY"]
[Sat Nov 22 00:52:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:5677] [pid 2022439] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5txgljwG12cm3gOvT0wABOQs"]
[Sat Nov 22 00:52:10 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.57.133:21833] [pid 2022439] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:8b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5uhgljwG12cm3gOvT4AABOIo"]
[Sat Nov 22 00:52:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5uxgljwG12cm3gOvT5wE4oW4"]
[Sat Nov 22 00:52:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5vRgljwG12cm3gOvT8QE5W3U"]
[Sat Nov 22 00:52:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5vxgljwG12cm3gOvUCAE44Yo"]
[Sat Nov 22 00:52:16 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.225.190:50551] [pid 2022439] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5wBgljwG12cm3gOvUCwABOKk"]
[Sat Nov 22 00:52:16 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5wBgljwG12cm3gOvUEAE5VYk"]
[Sat Nov 22 00:52:19 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:30929] [pid 2022439] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/tty/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5wxgljwG12cm3gOvUIAABOQ8"]
[Sat Nov 22 00:52:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5xBgljwG12cm3gOvUJwE4_Y8"]
[Sat Nov 22 00:52:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.23.103:63498] [pid 2022439] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/regulator/regulator.0/subsystem/regulator.0/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5xhgljwG12cm3gOvULwABOL8"]
[Sat Nov 22 00:52:22 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5xhgljwG12cm3gOvUMAE4iJk"]
[Sat Nov 22 00:52:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5xxgljwG12cm3gOvUNwE5C5M"]
[Sat Nov 22 00:52:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:31730] [pid 2022439] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5yhgljwG12cm3gOvUSwABOIA"]
[Sat Nov 22 00:52:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5yxgljwG12cm3gOvUUAE4qKg"]
[Sat Nov 22 00:52:28 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF5zBgljwG12cm3gOvUVgE5FKs"]
[Sat Nov 22 00:52:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5zhgljwG12cm3gOvUXgE5MLM"]
[Sat Nov 22 00:52:31 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:34840] [pid 2022439] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5zxgljwG12cm3gOvUYgABOUE"]
[Sat Nov 22 00:52:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF50RgljwG12cm3gOvUcQE4zb0"]
[Sat Nov 22 00:52:34 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:45154] [pid 2022439] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:b1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF50hgljwG12cm3gOvUdgABOK8"]
[Sat Nov 22 00:52:34 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF50hgljwG12cm3gOvUeAE4g78"]
[Sat Nov 22 00:52:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF51BgljwG12cm3gOvUfwE5WcU"]
[Sat Nov 22 00:52:37 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF51RgljwG12cm3gOvUgwE4lsk"]
[Sat Nov 22 00:52:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.221.125:51671] [pid 2022439] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF51hgljwG12cm3gOvUhwABOPA"]
[Sat Nov 22 00:52:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF51xgljwG12cm3gOvUjQE5Ws0"]
[Sat Nov 22 00:52:40 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF52BgljwG12cm3gOvUkQE5Ts8"]
[Sat Nov 22 00:52:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.164.106.236:1916] [pid 2022439] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF52hgljwG12cm3gOvUoAABOJg"]
[Sat Nov 22 00:52:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF52xgljwG12cm3gOvUrAE5HdY"]
[Sat Nov 22 00:52:43 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF52xgljwG12cm3gOvUsQE42tg"]
[Sat Nov 22 00:52:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF53hgljwG12cm3gOvU0QE5Ftw"]
[Sat Nov 22 00:52:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:17162] [pid 2022439] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF53hgljwG12cm3gOvU1QABOJI"]
[Sat Nov 22 00:52:46 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF53hgljwG12cm3gOvU2wE5OQA"]
[Sat Nov 22 00:52:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF54RgljwG12cm3gOvU-AE48Qc"]
[Sat Nov 22 00:52:49 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF54RgljwG12cm3gOvU_AE5UAY"]
[Sat Nov 22 00:52:52 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.36.1:48275] [pid 2022439] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF55BgljwG12cm3gOvVFQABOV4"]
[Sat Nov 22 00:52:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF55BgljwG12cm3gOvVFwE5Agw"]
[Sat Nov 22 00:52:52 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF55BgljwG12cm3gOvVGAE4lg0"]
[Sat Nov 22 00:52:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF55xgljwG12cm3gOvVKwE41hY"]
[Sat Nov 22 00:52:55 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF55xgljwG12cm3gOvVLAE4vxc"]
[Sat Nov 22 00:52:57 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:38826] [pid 2022439] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF56RgljwG12cm3gOvVNwABOS4"]
[Sat Nov 22 00:52:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF56hgljwG12cm3gOvVOgE4gCA"]
[Sat Nov 22 00:52:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.181.32:10014] [pid 2022439] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF56hgljwG12cm3gOvVPAABOR8"]
[Sat Nov 22 00:52:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF56hgljwG12cm3gOvVPQE5HRs"]
[Sat Nov 22 00:53:01 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24563] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/autostart"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF57RgljwG12cm3gOvVRwE40iY"]
[Sat Nov 22 00:53:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF57hgljwG12cm3gOvVTAE5USk"]
[Sat Nov 22 00:53:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:44408] [pid 2022439] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF57hgljwG12cm3gOvVTQABOJc"]
[Sat Nov 22 00:53:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF58RgljwG12cm3gOvVWgE5QTA"]
[Sat Nov 22 00:53:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.138.176:44777] [pid 2022439] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF58hgljwG12cm3gOvVXwABOQY"]
[Sat Nov 22 00:53:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF59BgljwG12cm3gOvVZgE4uTY"]
[Sat Nov 22 00:53:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:57333] [pid 2022439] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttys5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF59hgljwG12cm3gOvVcQABOM0"]
[Sat Nov 22 00:53:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61098] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF59xgljwG12cm3gOvVdQE4uz8"]
[Sat Nov 22 00:53:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5-BgljwG12cm3gOvVdgE5WEE"]
[Sat Nov 22 00:53:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.132.215:50361] [pid 2022439] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptyw0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF5-hgljwG12cm3gOvVfgABOVk"]
[Sat Nov 22 00:53:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5-xgljwG12cm3gOvVgwE4h0w"]
[Sat Nov 22 00:53:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF5_hgljwG12cm3gOvVkQE4lVM"]
[Sat Nov 22 00:53:18 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:3247] [pid 2022439] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF5_hgljwG12cm3gOvVkwABOKI"]
[Sat Nov 22 00:53:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6ARgljwG12cm3gOvVswE4oV8"]
[Sat Nov 22 00:53:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:32927] [pid 2022439] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttytb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6AhgljwG12cm3gOvVxAABOVs"]
[Sat Nov 22 00:53:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6BBgljwG12cm3gOvV4QE5EFw"]
[Sat Nov 22 00:53:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:50389] [pid 2022439] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:8d/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6BhgljwG12cm3gOvWAQABOQE"]
[Sat Nov 22 00:53:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6BxgljwG12cm3gOvWDgE4sWg"]
[Sat Nov 22 00:53:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:46201] [pid 2022439] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6ChgljwG12cm3gOvWOgABOSc"]
[Sat Nov 22 00:53:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6ChgljwG12cm3gOvWPgE4mXM"]
[Sat Nov 22 00:53:32 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61098] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6DBgljwG12cm3gOvWVAE5PnQ"]
[Sat Nov 22 00:53:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6DRgljwG12cm3gOvWYgE4uoI"]
[Sat Nov 22 00:53:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.222.168:4024] [pid 2022439] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6DhgljwG12cm3gOvWawABOUU"]
[Sat Nov 22 00:53:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6EBgljwG12cm3gOvWjAE49Io"]
[Sat Nov 22 00:53:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.222.168:33089] [pid 2022439] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6EhgljwG12cm3gOvWogABOP0"]
[Sat Nov 22 00:53:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6FBgljwG12cm3gOvWuAE5Go0"]
[Sat Nov 22 00:53:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:61878] [pid 2022439] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6FhgljwG12cm3gOvW1QABOMg"]
[Sat Nov 22 00:53:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6FxgljwG12cm3gOvW4gE4hZE"]
[Sat Nov 22 00:53:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.62.163:17614] [pid 2022439] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6GhgljwG12cm3gOvW9wABOLk"]
[Sat Nov 22 00:53:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6GhgljwG12cm3gOvW-AE5U5o"]
[Sat Nov 22 00:53:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6HRgljwG12cm3gOvXIgE4lqQ"]
[Sat Nov 22 00:53:51 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.199.17:2378] [pid 2022439] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6HxgljwG12cm3gOvXRAABOSs"]
[Sat Nov 22 00:53:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6IBgljwG12cm3gOvXTQE4qqk"]
[Sat Nov 22 00:53:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.39.98:22120] [pid 2022439] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6IxgljwG12cm3gOvXbAABONo"]
[Sat Nov 22 00:53:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6IxgljwG12cm3gOvXcgE5X7g"]
[Sat Nov 22 00:53:56 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61098] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6JBgljwG12cm3gOvXfgE4obA"]
[Sat Nov 22 00:53:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:34578] [pid 2022439] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0C02:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6JhgljwG12cm3gOvXlAABOU8"]
[Sat Nov 22 00:53:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6JhgljwG12cm3gOvXlwE4xL8"]
[Sat Nov 22 00:54:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyua/subsystem/ptyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6KRgljwG12cm3gOvXugE5Jsk"]
[Sat Nov 22 00:54:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:54640] [pid 2022439] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6KhgljwG12cm3gOvXvAABOVk"]
[Sat Nov 22 00:54:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6LRgljwG12cm3gOvXyQE4vc4"]
[Sat Nov 22 00:54:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:7887] [pid 2022439] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6LhgljwG12cm3gOvX0QABOVo"]
[Sat Nov 22 00:54:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyua/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6MBgljwG12cm3gOvX3QE44tg"]
[Sat Nov 22 00:54:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.125.239:3770] [pid 2022439] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:6f/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6MhgljwG12cm3gOvX6AABOL4"]
[Sat Nov 22 00:54:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6MxgljwG12cm3gOvX8gE4yN4"]
[Sat Nov 22 00:54:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.93.215:60089] [pid 2022439] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6NhgljwG12cm3gOvYAgABOSA"]
[Sat Nov 22 00:54:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6NhgljwG12cm3gOvYBgE43gM"]
[Sat Nov 22 00:54:17 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61098] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6ORgljwG12cm3gOvYFAE4tA8"]
[Sat Nov 22 00:54:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6OhgljwG12cm3gOvYFQE48hE"]
[Sat Nov 22 00:54:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.148.203:46433] [pid 2022439] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6OhgljwG12cm3gOvYFwABOOo"]
[Sat Nov 22 00:54:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6PRgljwG12cm3gOvYIwE5ORY"]
[Sat Nov 22 00:54:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.34.98:49816] [pid 2022439] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6PhgljwG12cm3gOvYKAABOMs"]
[Sat Nov 22 00:54:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6QBgljwG12cm3gOvYMwE48CE"]
[Sat Nov 22 00:54:25 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:57060] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 00:54:25 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:57066] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 00:54:26 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:57071] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 00:54:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:29457] [pid 2022439] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6QhgljwG12cm3gOvYPgABOSs"]
[Sat Nov 22 00:54:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6QxgljwG12cm3gOvYRgE5MSo"]
[Sat Nov 22 00:54:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:56221] [pid 2022439] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6RhgljwG12cm3gOvYUQABOOc"]
[Sat Nov 22 00:54:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6RhgljwG12cm3gOvYVgE5AzQ"]
[Sat Nov 22 00:54:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6SRgljwG12cm3gOvYawE5STg"]
[Sat Nov 22 00:54:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.145.46:13558] [pid 2022439] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6ShgljwG12cm3gOvYbQABOUA"]
[Sat Nov 22 00:54:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6TBgljwG12cm3gOvYeAE4tEI"]
[Sat Nov 22 00:54:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:58412] [pid 2022439] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:6d/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6ThgljwG12cm3gOvYfQABOJE"]
[Sat Nov 22 00:54:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6TxgljwG12cm3gOvYhwE5OUg"]
[Sat Nov 22 00:54:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.104.83:43757] [pid 2022439] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6UhgljwG12cm3gOvYkQABOV4"]
[Sat Nov 22 00:54:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6UhgljwG12cm3gOvYlQE5JVQ"]
[Sat Nov 22 00:54:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6VhgljwG12cm3gOvYoAE4qVg"]
[Sat Nov 22 00:54:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:46197] [pid 2022439] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6VhgljwG12cm3gOvYowABORo"]
[Sat Nov 22 00:54:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6WRgljwG12cm3gOvYsQE4-WA"]
[Sat Nov 22 00:54:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.81.20:40198] [pid 2022439] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6WhgljwG12cm3gOvYtQABOLE"]
[Sat Nov 22 00:54:50 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61098] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6WhgljwG12cm3gOvYuQE4l2c"]
[Sat Nov 22 00:54:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6XBgljwG12cm3gOvYvgE4yFY"]
[Sat Nov 22 00:54:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:43763] [pid 2022439] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6XhgljwG12cm3gOvYxQABOS4"]
[Sat Nov 22 00:54:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6XxgljwG12cm3gOvYywE4xW4"]
[Sat Nov 22 00:54:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.46.142:5820] [pid 2022439] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6YhgljwG12cm3gOvY2QABOI8"]
[Sat Nov 22 00:54:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6YhgljwG12cm3gOvY2wE4p4A"]
[Sat Nov 22 00:55:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6ZRgljwG12cm3gOvY7AE4hHg"]
[Sat Nov 22 00:55:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:7733] [pid 2022439] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6ZhgljwG12cm3gOvY7wABOLA"]
[Sat Nov 22 00:55:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6aBgljwG12cm3gOvY_AE4m40"]
[Sat Nov 22 00:55:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.114.237:5249] [pid 2022439] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6ahgljwG12cm3gOvZDgABOTM"]
[Sat Nov 22 00:55:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6axgljwG12cm3gOvZFwE4jJU"]
[Sat Nov 22 00:55:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.211.16:27867] [pid 2022439] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6bhgljwG12cm3gOvZIwABORw"]
[Sat Nov 22 00:55:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6bxgljwG12cm3gOvZJwE43KE"]
[Sat Nov 22 00:55:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:52789] [pid 2022439] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6chgljwG12cm3gOvZMgABORI"]
[Sat Nov 22 00:55:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6chgljwG12cm3gOvZMwE5AKg"]
[Sat Nov 22 00:55:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:22291] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6cxgljwG12cm3gOvZOAE5Pac"]
[Sat Nov 22 00:55:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6dRgljwG12cm3gOvZPgE4oK0"]
[Sat Nov 22 00:55:17 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.219:50060] [pid 2022439] apache2_util.c(271): [client 43.173.179.219] ModSecurity: Warning. Matched phrase "etc/sensors3.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors3.conf found within ARGS:fileloc: /etc/sensors3.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/twitter-weekly-updates-for-2012-09-16-2/feed/"] [unique_id "aSF6dRgljwG12cm3gOvZQQABOS4"]
[Sat Nov 22 00:55:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.60.66:21614] [pid 2022439] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6dhgljwG12cm3gOvZRgABOIY"]
[Sat Nov 22 00:55:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6eBgljwG12cm3gOvZTgE4_Lo"]
[Sat Nov 22 00:55:21 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:22291] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6eRgljwG12cm3gOvZUgE4nr0"]
[Sat Nov 22 00:55:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.86.97:11846] [pid 2022439] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6ehgljwG12cm3gOvZVQABOUg"]
[Sat Nov 22 00:55:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyxf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6exgljwG12cm3gOvZXgE5LMI"]
[Sat Nov 22 00:55:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:19250] [pid 2022439] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6fhgljwG12cm3gOvZaAABOKE"]
[Sat Nov 22 00:55:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6fhgljwG12cm3gOvZbAE4y8w"]
[Sat Nov 22 00:55:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6gRgljwG12cm3gOvZfgE5CNQ"]
[Sat Nov 22 00:55:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:3286] [pid 2022439] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6ghgljwG12cm3gOvZfwABOKY"]
[Sat Nov 22 00:55:30 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:22291] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6ghgljwG12cm3gOvZgQE4otY"]
[Sat Nov 22 00:55:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6hRgljwG12cm3gOvZjQE4o9w"]
[Sat Nov 22 00:55:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:57137] [pid 2022439] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6hhgljwG12cm3gOvZmgABOIA"]
[Sat Nov 22 00:55:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6iBgljwG12cm3gOvZrAE4pBM"]
[Sat Nov 22 00:55:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:49722] [pid 2022439] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6ihgljwG12cm3gOvZtAABOUc"]
[Sat Nov 22 00:55:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6ixgljwG12cm3gOvZvQE5Chk"]
[Sat Nov 22 00:55:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:61385] [pid 2022439] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:5d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6jhgljwG12cm3gOvZxwABOTo"]
[Sat Nov 22 00:55:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6jhgljwG12cm3gOvZygE5LCI"]
[Sat Nov 22 00:55:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6kRgljwG12cm3gOvZ1gE5Ih0"]
[Sat Nov 22 00:55:46 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.63.147:53365] [pid 2022439] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6khgljwG12cm3gOvZ2QABONU"]
[Sat Nov 22 00:55:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6lRgljwG12cm3gOvZ5gE5NTM"]
[Sat Nov 22 00:55:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:28111] [pid 2022439] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:14e/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6lhgljwG12cm3gOvZ7gABOTM"]
[Sat Nov 22 00:55:51 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:22291] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6lxgljwG12cm3gOvZ9AE5Wjo"]
[Sat Nov 22 00:55:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6mBgljwG12cm3gOvZ9gE4ijs"]
[Sat Nov 22 00:55:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:15382] [pid 2022439] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:be/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6mhgljwG12cm3gOvZ_AABOP8"]
[Sat Nov 22 00:55:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6mxgljwG12cm3gOvaBAE5BEM"]
[Sat Nov 22 00:55:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:39393] [pid 2022439] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6nhgljwG12cm3gOvaEQABOKA"]
[Sat Nov 22 00:55:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6nhgljwG12cm3gOvaEwE5BUo"]
[Sat Nov 22 00:56:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6oRgljwG12cm3gOvaJAE4yWs"]
[Sat Nov 22 00:56:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.157.23:30101] [pid 2022439] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6ohgljwG12cm3gOvaJQABOPI"]
[Sat Nov 22 00:56:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6pBgljwG12cm3gOvaLwE44Vg"]
[Sat Nov 22 00:56:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:18764] [pid 2022439] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6phgljwG12cm3gOvaNwABOMs"]
[Sat Nov 22 00:56:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6pxgljwG12cm3gOvaQgE4q2Y"]
[Sat Nov 22 00:56:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.201.155.215:6434] [pid 2022439] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6qhgljwG12cm3gOvaSQABOTI"]
[Sat Nov 22 00:56:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6qxgljwG12cm3gOvaTwE5CFY"]
[Sat Nov 22 00:56:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyqf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6rhgljwG12cm3gOvaXQE5SHE"]
[Sat Nov 22 00:56:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.41.164:55404] [pid 2022439] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6rhgljwG12cm3gOvaXgABORc"]
[Sat Nov 22 00:56:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6sRgljwG12cm3gOvabQE4s4I"]
[Sat Nov 22 00:56:18 2025] [pacificnorthwestcoastbias.com] [error] [client 190.124.183.178:38254] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 00:56:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:2388] [pid 2022439] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6shgljwG12cm3gOvacgABORM"]
[Sat Nov 22 00:56:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyef/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6tBgljwG12cm3gOvaegE4hXg"]
[Sat Nov 22 00:56:20 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:53124] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6tBgljwG12cm3gOvafgE5XHY"]
[Sat Nov 22 00:56:22 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.105.143:45226] [pid 2022439] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6thgljwG12cm3gOvaggABOTg"]
[Sat Nov 22 00:56:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6txgljwG12cm3gOvaigE5QIk"]
[Sat Nov 22 00:56:23 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:53124] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6txgljwG12cm3gOvajAE5IIc"]
[Sat Nov 22 00:56:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:40669] [pid 2022439] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6uhgljwG12cm3gOvalwABOU0"]
[Sat Nov 22 00:56:26 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:53124] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6uhgljwG12cm3gOvamwE4jI4"]
[Sat Nov 22 00:56:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6uxgljwG12cm3gOvanQE5S48"]
[Sat Nov 22 00:56:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6vhgljwG12cm3gOvargE4mpM"]
[Sat Nov 22 00:56:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:41823] [pid 2022439] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/acpi-cpufreq/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF6vhgljwG12cm3gOvasgABOJU"]
[Sat Nov 22 00:56:32 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:53124] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6wBgljwG12cm3gOvazwE4wJ8"]
[Sat Nov 22 00:56:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6wRgljwG12cm3gOva1AE4k6M"]
[Sat Nov 22 00:56:34 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.128.75:34463] [pid 2022439] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6whgljwG12cm3gOva3gABOKM"]
[Sat Nov 22 00:56:35 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:53124] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6wxgljwG12cm3gOva6gE456w"]
[Sat Nov 22 00:56:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6xBgljwG12cm3gOva9QE4764"]
[Sat Nov 22 00:56:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.214.190:46372] [pid 2022439] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6xhgljwG12cm3gOvbBgABONc"]
[Sat Nov 22 00:56:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyef/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6xxgljwG12cm3gOvbEwE5Kbg"]
[Sat Nov 22 00:56:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.95.99:45261] [pid 2022439] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6yhgljwG12cm3gOvbMQABOSw"]
[Sat Nov 22 00:56:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyef/subsystem/ttyd5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6yhgljwG12cm3gOvbPAE49MM"]
[Sat Nov 22 00:56:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:55076] [pid 2022439] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6zhgljwG12cm3gOvbXAABOKY"]
[Sat Nov 22 00:56:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46360] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyef/subsystem/ttya3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF6zhgljwG12cm3gOvbXgE5RcU"]
[Sat Nov 22 00:56:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.74.196:3852] [pid 2022439] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:3e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF60hgljwG12cm3gOvbdwABOQ4"]
[Sat Nov 22 00:56:50 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:53124] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF60hgljwG12cm3gOvbgAE5WMQ"]
[Sat Nov 22 00:56:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:53632] [pid 2022439] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/tty43/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF61hgljwG12cm3gOvbngABOUM"]
[Sat Nov 22 00:56:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.98.99:49821] [pid 2022439] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF62hgljwG12cm3gOvbqwABOJE"]
[Sat Nov 22 00:57:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.87.80:43417] [pid 2022439] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF63hgljwG12cm3gOvbtgABOQ8"]
[Sat Nov 22 00:57:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:38077] [pid 2022439] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF64hgljwG12cm3gOvbvQABOTM"]
[Sat Nov 22 00:57:08 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2842] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF65BgljwG12cm3gOvbxQE5Ws0"]
[Sat Nov 22 00:57:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.108:57501] [pid 2022439] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:ba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF65hgljwG12cm3gOvbzQABOOM"]
[Sat Nov 22 00:57:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.219.113:44257] [pid 2022439] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:e3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF66hgljwG12cm3gOvb6wABORU"]
[Sat Nov 22 00:57:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:30200] [pid 2022439] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:f7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF67hgljwG12cm3gOvb_AABOU8"]
[Sat Nov 22 00:57:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:56611] [pid 2022439] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF68hgljwG12cm3gOvcFQABOLU"]
[Sat Nov 22 00:57:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:60599] [pid 2022439] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:d1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF69hgljwG12cm3gOvcPgABONQ"]
[Sat Nov 22 00:57:26 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2842] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF69hgljwG12cm3gOvcQQE5RBE"]
[Sat Nov 22 00:57:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.194.165:34743] [pid 2022439] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem/ttype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSF6-hgljwG12cm3gOvcUwABOL4"]
[Sat Nov 22 00:57:32 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2842] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF6_BgljwG12cm3gOvcbQE5PRM"]
[Sat Nov 22 00:57:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.29.57:9548] [pid 2022439] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF6_hgljwG12cm3gOvceQABOTA"]
[Sat Nov 22 00:57:38 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:50075] [pid 2022439] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7AhgljwG12cm3gOvcngABOSg"]
[Sat Nov 22 00:57:41 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.35:51124] [pid 2022439] apache2_util.c(271): [client 43.173.179.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSF7BRgljwG12cm3gOvcvwABON4"]
[Sat Nov 22 00:57:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.105.134:23885] [pid 2022439] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7BhgljwG12cm3gOvcxAABOM8"]
[Sat Nov 22 00:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:7531] [pid 2022439] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7ChgljwG12cm3gOvc8gABOQQ"]
[Sat Nov 22 00:57:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:56492] [pid 2022439] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7DhgljwG12cm3gOvdLAABOKE"]
[Sat Nov 22 00:57:54 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:46581] [pid 2022439] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:9a/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7EhgljwG12cm3gOvdOQABOOI"]
[Sat Nov 22 00:57:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:61541] [pid 2022439] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7FhgljwG12cm3gOvdTwABOSc"]
[Sat Nov 22 00:58:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:60944] [pid 2022439] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7GhgljwG12cm3gOvdhwABOR8"]
[Sat Nov 22 00:58:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.223.61:26269] [pid 2022439] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/tty28/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7HhgljwG12cm3gOvdtAABOVI"]
[Sat Nov 22 00:58:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:63904] [pid 2022439] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0A08:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7IhgljwG12cm3gOvd3gABOOc"]
[Sat Nov 22 00:58:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:28408] [pid 2022439] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7JhgljwG12cm3gOvd9wABOVQ"]
[Sat Nov 22 00:58:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:43368] [pid 2022439] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/subsystem/regulator.0/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7KhgljwG12cm3gOveIgABOKQ"]
[Sat Nov 22 00:58:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:14336] [pid 2022439] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:10e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7LhgljwG12cm3gOveTwABOQ4"]
[Sat Nov 22 00:58:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.164.106.236:12261] [pid 2022439] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:f2/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7MhgljwG12cm3gOveYgABORs"]
[Sat Nov 22 00:58:30 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.107.38:29362] [pid 2022439] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/microcode/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7NhgljwG12cm3gOvecQABOUk"]
[Sat Nov 22 00:58:34 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:29944] [pid 2022439] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:5e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7OhgljwG12cm3gOvefQABOMg"]
[Sat Nov 22 00:58:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:34307] [pid 2022439] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7PhgljwG12cm3gOveqAABOJk"]
[Sat Nov 22 00:58:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:21584] [pid 2022439] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyzc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7QhgljwG12cm3gOve4gABOVQ"]
[Sat Nov 22 00:58:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:2764] [pid 2022439] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7RhgljwG12cm3gOvfHwABONM"]
[Sat Nov 22 00:58:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:60737] [pid 2022439] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7ShgljwG12cm3gOvfUAABORU"]
[Sat Nov 22 00:58:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.231.15:41578] [pid 2022439] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:d0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7ThgljwG12cm3gOvfXAABOIU"]
[Sat Nov 22 00:58:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:23829] [pid 2022439] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7UhgljwG12cm3gOvfbAABOR0"]
[Sat Nov 22 00:59:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:9393] [pid 2022439] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7VhgljwG12cm3gOvfegABORY"]
[Sat Nov 22 00:59:04 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:20752] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF7WBgljwG12cm3gOvfgQE5EFs"]
[Sat Nov 22 00:59:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.197.76.210:54253] [pid 2022439] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7WhgljwG12cm3gOvfhwABOKM"]
[Sat Nov 22 00:59:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.197.197:41136] [pid 2022439] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7XhgljwG12cm3gOvfkQABOVU"]
[Sat Nov 22 00:59:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:20752] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSF7YRgljwG12cm3gOvfpQE5L2I"]
[Sat Nov 22 00:59:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:44876] [pid 2022439] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7YhgljwG12cm3gOvfqAABOIA"]
[Sat Nov 22 00:59:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.127.170:37449] [pid 2022439] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:bb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7ZhgljwG12cm3gOvfsgABOUc"]
[Sat Nov 22 00:59:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.193.63:38754] [pid 2022439] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7ahgljwG12cm3gOvfvQABOQc"]
[Sat Nov 22 00:59:26 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:23362] [pid 2022439] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7bhgljwG12cm3gOvfxQABOLw"]
[Sat Nov 22 00:59:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:37739] [pid 2022439] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:e0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7chgljwG12cm3gOvgBwABOJs"]
[Sat Nov 22 00:59:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:52287] [pid 2022439] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7dhgljwG12cm3gOvgfgABOP8"]
[Sat Nov 22 00:59:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.93.215:12419] [pid 2022439] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7ehgljwG12cm3gOvgtAABOTI"]
[Sat Nov 22 00:59:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:62171] [pid 2022439] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/PNP0000:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7fhgljwG12cm3gOvgyQABOJ0"]
[Sat Nov 22 00:59:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.74.196:23051] [pid 2022439] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ptype/subsystem/ttysc/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7ghgljwG12cm3gOvg3AABOVo"]
[Sat Nov 22 00:59:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:61500] [pid 2022439] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7hhgljwG12cm3gOvg-QABONU"]
[Sat Nov 22 00:59:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:16683] [pid 2022439] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7ihgljwG12cm3gOvhFAABONY"]
[Sat Nov 22 00:59:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.234.246:4583] [pid 2022439] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7jhgljwG12cm3gOvhJgABOVE"]
[Sat Nov 22 01:00:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:10498] [pid 2022439] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7khgljwG12cm3gOvhNAABOU4"]
[Sat Nov 22 01:00:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:30365] [pid 2022439] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7lhgljwG12cm3gOvhQgABOQ4"]
[Sat Nov 22 01:00:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:7477] [pid 2022439] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7mhgljwG12cm3gOvhSgABOKE"]
[Sat Nov 22 01:00:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.157.23:58267] [pid 2022439] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:2d/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7nhgljwG12cm3gOvhVgABOTU"]
[Sat Nov 22 01:00:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:36225] [pid 2022439] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7ohgljwG12cm3gOvhZAABONY"]
[Sat Nov 22 01:00:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:56351] [pid 2022439] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7phgljwG12cm3gOvhbwABOSg"]
[Sat Nov 22 01:00:26 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:2808] [pid 2022439] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7qhgljwG12cm3gOvhdAABORY"]
[Sat Nov 22 01:00:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:17092] [pid 2022439] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7rhgljwG12cm3gOvhewABOJM"]
[Sat Nov 22 01:00:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:16942] [pid 2022439] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7shgljwG12cm3gOvhhgABOI0"]
[Sat Nov 22 01:00:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.50.71:43099] [pid 2022439] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7thgljwG12cm3gOvhjQABOKE"]
[Sat Nov 22 01:00:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.95.193:6850] [pid 2022439] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7uhgljwG12cm3gOvhkwABOUQ"]
[Sat Nov 22 01:00:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:41658] [pid 2022439] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7vhgljwG12cm3gOvhoQABOJ4"]
[Sat Nov 22 01:00:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:12213] [pid 2022439] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/acpi-cpufreq/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7whgljwG12cm3gOvhqgABOSU"]
[Sat Nov 22 01:00:54 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.107.38:32865] [pid 2022439] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7xhgljwG12cm3gOvhuQABORM"]
[Sat Nov 22 01:00:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.238.8:60799] [pid 2022439] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:148"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7yhgljwG12cm3gOvhyAABOMA"]
[Sat Nov 22 01:01:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:39030] [pid 2022439] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7zhgljwG12cm3gOvh1AABOSc"]
[Sat Nov 22 01:01:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:53459] [pid 2022439] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:be"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF70hgljwG12cm3gOvh4AABOV8"]
[Sat Nov 22 01:01:10 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:29203] [pid 2022439] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF71hgljwG12cm3gOvh7AABOOQ"]
[Sat Nov 22 01:01:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:23972] [pid 2022439] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF72hgljwG12cm3gOvh-gABOSs"]
[Sat Nov 22 01:01:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:7316] [pid 2022439] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF73hgljwG12cm3gOviBQABORM"]
[Sat Nov 22 01:01:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.229.124:28572] [pid 2022439] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF74hgljwG12cm3gOviEgABOJ0"]
[Sat Nov 22 01:01:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:6790] [pid 2022439] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ptype/subsystem/ttydb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF75hgljwG12cm3gOviHgABOO4"]
[Sat Nov 22 01:01:30 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:25160] [pid 2022439] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF76hgljwG12cm3gOviKAABOVg"]
[Sat Nov 22 01:01:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.69.106:32742] [pid 2022439] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF77hgljwG12cm3gOviLgABOTQ"]
[Sat Nov 22 01:01:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:55604] [pid 2022439] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF78hgljwG12cm3gOviOgABOIA"]
[Sat Nov 22 01:01:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:35056] [pid 2022439] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF79hgljwG12cm3gOviRAABOL0"]
[Sat Nov 22 01:01:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.136.244:58255] [pid 2022439] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF7-hgljwG12cm3gOviTwABONc"]
[Sat Nov 22 01:01:50 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:38115] [pid 2022439] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF7_hgljwG12cm3gOviWwABOJw"]
[Sat Nov 22 01:01:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:51777] [pid 2022439] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8AhgljwG12cm3gOvibgABOJU"]
[Sat Nov 22 01:01:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:11035] [pid 2022439] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8BhgljwG12cm3gOvieAABOIg"]
[Sat Nov 22 01:02:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.174.136:16656] [pid 2022439] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/drivers/hpet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8ChgljwG12cm3gOvigQABOK8"]
[Sat Nov 22 01:02:06 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:14347] [pid 2022439] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:16c/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8DhgljwG12cm3gOvihwABOOU"]
[Sat Nov 22 01:02:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:5875] [pid 2022439] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8EhgljwG12cm3gOvimQABOR0"]
[Sat Nov 22 01:02:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.219.155:48715] [pid 2022439] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8FhgljwG12cm3gOvipQABOIs"]
[Sat Nov 22 01:02:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:65466] [pid 2022439] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PNP0800:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8GhgljwG12cm3gOvirQABORc"]
[Sat Nov 22 01:02:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:2309] [pid 2022439] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8HhgljwG12cm3gOvitgABOQ8"]
[Sat Nov 22 01:02:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.15.233:38093] [pid 2022439] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8IhgljwG12cm3gOvixQABOPU"]
[Sat Nov 22 01:02:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:16080] [pid 2022439] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8JhgljwG12cm3gOvi0wABOI8"]
[Sat Nov 22 01:02:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.89.12:16565] [pid 2022439] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8KhgljwG12cm3gOvi5gABOK0"]
[Sat Nov 22 01:02:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:8655] [pid 2022439] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/drivers/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8LhgljwG12cm3gOvi8AABONs"]
[Sat Nov 22 01:02:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:18854] [pid 2022439] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PNP0C33:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8MhgljwG12cm3gOvi-wABOUg"]
[Sat Nov 22 01:02:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:3048] [pid 2022439] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8NhgljwG12cm3gOvjBgABOIg"]
[Sat Nov 22 01:02:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:47272] [pid 2022439] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8OhgljwG12cm3gOvjDQABOUc"]
[Sat Nov 22 01:02:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:31491] [pid 2022439] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8PhgljwG12cm3gOvjHQABOIU"]
[Sat Nov 22 01:02:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.88.84.219:34488] [pid 2022439] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8QhgljwG12cm3gOvjKgABOPM"]
[Sat Nov 22 01:03:02 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:29808] [pid 2022439] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8RhgljwG12cm3gOvjMgABOLE"]
[Sat Nov 22 01:03:06 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:2673] [pid 2022439] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:11f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8ShgljwG12cm3gOvjQAABON0"]
[Sat Nov 22 01:03:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:53095] [pid 2022439] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8ThgljwG12cm3gOvjUwABOOM"]
[Sat Nov 22 01:03:12 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.102:38242] [pid 2022439] apache2_util.c(271): [client 43.173.180.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSF8UBgljwG12cm3gOvjWQABOOo"]
[Sat Nov 22 01:03:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:17892] [pid 2022439] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8UhgljwG12cm3gOvjXgABOQE"]
[Sat Nov 22 01:03:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:10622] [pid 2022439] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8VhgljwG12cm3gOvjawABOL0"]
[Sat Nov 22 01:03:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:39527] [pid 2022439] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8WhgljwG12cm3gOvjdgABOMo"]
[Sat Nov 22 01:03:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.221.203.24:54464] [pid 2022439] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8XhgljwG12cm3gOvjgQABOTU"]
[Sat Nov 22 01:03:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.49.176:45929] [pid 2022439] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:d3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8YhgljwG12cm3gOvjhwABONs"]
[Sat Nov 22 01:03:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:13831] [pid 2022439] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8ZhgljwG12cm3gOvjmAABOLg"]
[Sat Nov 22 01:03:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:55921] [pid 2022439] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8ahgljwG12cm3gOvjpQABOUY"]
[Sat Nov 22 01:03:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:43790] [pid 2022439] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8bhgljwG12cm3gOvjsgABOI8"]
[Sat Nov 22 01:03:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.249.218:32292] [pid 2022439] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8chgljwG12cm3gOvjvQABOVU"]
[Sat Nov 22 01:03:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.89.189:40626] [pid 2022439] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8dhgljwG12cm3gOvjygABOMM"]
[Sat Nov 22 01:03:53 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.251:39320] [pid 2022439] apache2_util.c(271): [client 43.173.177.251] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/twitter-weekly-updates-for-2012-09-16-2/feed/"] [unique_id "aSF8eRgljwG12cm3gOvj0QABOT8"]
[Sat Nov 22 01:03:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.218.219:60687] [pid 2022439] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8ehgljwG12cm3gOvj0wABOO0"]
[Sat Nov 22 01:03:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:36767] [pid 2022439] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8fhgljwG12cm3gOvj2gABOU8"]
[Sat Nov 22 01:04:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.23.103:37353] [pid 2022439] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptybc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8ghgljwG12cm3gOvj5QABOQ8"]
[Sat Nov 22 01:04:06 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:8366] [pid 2022439] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8hhgljwG12cm3gOvj7gABOSo"]
[Sat Nov 22 01:04:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.235.239.240:47885] [pid 2022439] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8ihgljwG12cm3gOvj_gABOOw"]
[Sat Nov 22 01:04:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:41969] [pid 2022439] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/acpi-cpufreq/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8jhgljwG12cm3gOvkBQABOMI"]
[Sat Nov 22 01:04:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:38352] [pid 2022439] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:f1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8khgljwG12cm3gOvkEwABOL4"]
[Sat Nov 22 01:04:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.11.247:52450] [pid 2022439] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8lhgljwG12cm3gOvkIgABOKs"]
[Sat Nov 22 01:04:26 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.57.133:34899] [pid 2022439] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8mhgljwG12cm3gOvkKgABOOQ"]
[Sat Nov 22 01:04:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:22652] [pid 2022439] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8nhgljwG12cm3gOvkMwABOSk"]
[Sat Nov 22 01:04:35 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:38999] [pid 2022439] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8oxgljwG12cm3gOvkRwABOK4"]
[Sat Nov 22 01:04:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:6287] [pid 2022439] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8phgljwG12cm3gOvkTAABOI8"]
[Sat Nov 22 01:04:43 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:30492] [pid 2022439] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8qxgljwG12cm3gOvkWgABOVs"]
[Sat Nov 22 01:04:47 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.95.193:20780] [pid 2022439] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:d5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8rxgljwG12cm3gOvkZwABOTU"]
[Sat Nov 22 01:04:52 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.12.157:20330] [pid 2022439] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8sxgljwG12cm3gOvkdQABOMA"]
[Sat Nov 22 01:04:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.225.190:23661] [pid 2022439] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8thgljwG12cm3gOvkfwABOI0"]
[Sat Nov 22 01:04:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:57309] [pid 2022439] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8uhgljwG12cm3gOvkhwABOSE"]
[Sat Nov 22 01:05:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.161.62:62357] [pid 2022439] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8vhgljwG12cm3gOvkkAABON0"]
[Sat Nov 22 01:05:07 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:49805] [pid 2022439] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8wxgljwG12cm3gOvkogABOPw"]
[Sat Nov 22 01:05:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:30099] [pid 2022439] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8xhgljwG12cm3gOvkrgABOOY"]
[Sat Nov 22 01:05:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.136.244:37133] [pid 2022439] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8yxgljwG12cm3gOvktgABOJg"]
[Sat Nov 22 01:05:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.229.124:10775] [pid 2022439] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF8zhgljwG12cm3gOvkwAABONM"]
[Sat Nov 22 01:05:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:31101] [pid 2022439] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF80hgljwG12cm3gOvkxAABOSY"]
[Sat Nov 22 01:05:24 2025] [pacificnorthwestcoastbias.com] [error] [client 43.166.129.247:53794] [pid 2022439] apache2_util.c(271): [client 43.166.129.247] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSF81BgljwG12cm3gOvkzAABOVo"]
[Sat Nov 22 01:05:26 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:20742] [pid 2022439] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF81hgljwG12cm3gOvk0wABONw"]
[Sat Nov 22 01:05:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:28789] [pid 2022439] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF82hgljwG12cm3gOvk3gABOPI"]
[Sat Nov 22 01:05:35 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:58218] [pid 2022439] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF83xgljwG12cm3gOvk5wABOII"]
[Sat Nov 22 01:05:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:22237] [pid 2022439] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF84hgljwG12cm3gOvk8wABOT4"]
[Sat Nov 22 01:05:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.157.90:40124] [pid 2022439] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF85hgljwG12cm3gOvlAwABOQc"]
[Sat Nov 22 01:05:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:63196] [pid 2022439] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF86hgljwG12cm3gOvlDgABOT8"]
[Sat Nov 22 01:05:51 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:60930] [pid 2022439] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF87xgljwG12cm3gOvlJwABOLk"]
[Sat Nov 22 01:05:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:42472] [pid 2022439] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF88hgljwG12cm3gOvlLQABOVQ"]
[Sat Nov 22 01:05:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:14564] [pid 2022439] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF89hgljwG12cm3gOvlPgABOPU"]
[Sat Nov 22 01:06:03 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:22161] [pid 2022439] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8-xgljwG12cm3gOvlUAABOUk"]
[Sat Nov 22 01:06:06 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:64685] [pid 2022439] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF8_hgljwG12cm3gOvlWQABOSs"]
[Sat Nov 22 01:06:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:40587] [pid 2022439] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9AhgljwG12cm3gOvlawABOQU"]
[Sat Nov 22 01:06:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.50.71:27421] [pid 2022439] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9BhgljwG12cm3gOvldQABOJI"]
[Sat Nov 22 01:06:19 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:9777] [pid 2022439] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF9CxgljwG12cm3gOvllAABORk"]
[Sat Nov 22 01:06:23 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:36354] [pid 2022439] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF9DxgljwG12cm3gOvlnQABOQA"]
[Sat Nov 22 01:06:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.178.107:20562] [pid 2022439] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF9EhgljwG12cm3gOvlpQABOTk"]
[Sat Nov 22 01:06:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.209.13:16171] [pid 2022439] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9FhgljwG12cm3gOvluwABOOI"]
[Sat Nov 22 01:06:34 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.224.184:21554] [pid 2022439] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttysf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9GhgljwG12cm3gOvlxgABOLg"]
[Sat Nov 22 01:06:39 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.2.217:7500] [pid 2022439] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9HxgljwG12cm3gOvl5AABOPg"]
[Sat Nov 22 01:06:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:60970] [pid 2022439] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9IhgljwG12cm3gOvl7gABOQY"]
[Sat Nov 22 01:06:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:14754] [pid 2022439] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9JxgljwG12cm3gOvl_AABOLA"]
[Sat Nov 22 01:06:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.142.41:55616] [pid 2022439] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9KxgljwG12cm3gOvmFwABOTw"]
[Sat Nov 22 01:06:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.250.48:4273] [pid 2022439] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9LhgljwG12cm3gOvmHAABOSg"]
[Sat Nov 22 01:07:00 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:62093] [pid 2022439] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ptyp7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9NBgljwG12cm3gOvmJgABOVE"]
[Sat Nov 22 01:07:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:42365] [pid 2022439] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyre/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9NhgljwG12cm3gOvmOQABONQ"]
[Sat Nov 22 01:07:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:48299] [pid 2022439] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9OxgljwG12cm3gOvmUAABOVM"]
[Sat Nov 22 01:07:11 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:37128] [pid 2022439] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyb0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9PxgljwG12cm3gOvmZwABOQc"]
[Sat Nov 22 01:07:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.114.76:56647] [pid 2022439] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9QxgljwG12cm3gOvmdgABOP0"]
[Sat Nov 22 01:07:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:16016] [pid 2022439] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9RhgljwG12cm3gOvmhAABOTo"]
[Sat Nov 22 01:07:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:58003] [pid 2022439] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9ShgljwG12cm3gOvmnQABOS4"]
[Sat Nov 22 01:07:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:63300] [pid 2022439] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF9ThgljwG12cm3gOvmrgABOP4"]
[Sat Nov 22 01:07:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:51760] [pid 2022439] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9UhgljwG12cm3gOvmvAABOJU"]
[Sat Nov 22 01:07:33 2025] [pacificnorthwestcoastbias.com] [error] [client 187.189.214.139:5154] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 01:07:35 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:27312] [pid 2022439] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9VxgljwG12cm3gOvm2wABOVs"]
[Sat Nov 22 01:07:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:30125] [pid 2022439] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9WhgljwG12cm3gOvm4gABOVA"]
[Sat Nov 22 01:07:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.229.9:28872] [pid 2022439] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9XxgljwG12cm3gOvm-gABONM"]
[Sat Nov 22 01:07:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.106.226:39507] [pid 2022439] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9YhgljwG12cm3gOvnBwABOI4"]
[Sat Nov 22 01:07:50 2025] [pacificnorthwestcoastbias.com] [error] [client 35.153.86.200:24995] [pid 2022439] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9ZhgljwG12cm3gOvnDQABOVo"]
[Sat Nov 22 01:07:54 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:28150] [pid 2022439] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9ahgljwG12cm3gOvnKgABORM"]
[Sat Nov 22 01:07:59 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.29.96:8158] [pid 2022439] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9bxgljwG12cm3gOvnQAABOSM"]
[Sat Nov 22 01:08:03 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.250.48:7229] [pid 2022439] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9cxgljwG12cm3gOvnVQABOQg"]
[Sat Nov 22 01:08:03 2025] [pacificnorthwestcoastbias.com] [error] [client 68.183.24.222:22414] [pid 2022439] apache2_util.c(271): [client 68.183.24.222] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSF9cxgljwG12cm3gOvnVwABOIw"]
[Sat Nov 22 01:08:04 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:64532] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:08:05 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:64535] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:08:05 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:64536] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:08:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.167.32.123:49628] [pid 2022439] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9dxgljwG12cm3gOvnZwABOMQ"]
[Sat Nov 22 01:08:08 2025] [pacificnorthwestcoastbias.com] [error] [client 154.188.184.26:63264] [pid 2022439] apache2_util.c(271): [client 154.188.184.26] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/feed"] [unique_id "aSF9eBgljwG12cm3gOvnbAABONI"]
[Sat Nov 22 01:08:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:10262] [pid 2022439] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9ehgljwG12cm3gOvndAABONg"]
[Sat Nov 22 01:08:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.82.254:15917] [pid 2022439] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9fhgljwG12cm3gOvnkgABOJk"]
[Sat Nov 22 01:08:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:22650] [pid 2022439] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9ghgljwG12cm3gOvnvAABOMM"]
[Sat Nov 22 01:08:23 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.18.27:31896] [pid 2022439] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9hxgljwG12cm3gOvn7QABOMk"]
[Sat Nov 22 01:08:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:8784] [pid 2022439] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9ixgljwG12cm3gOvn_AABOVA"]
[Sat Nov 22 01:08:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyef/subsystem/ptyt9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9jBgljwG12cm3gOvoAAE5Lm0"]
[Sat Nov 22 01:08:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyef/subsystem/ttyu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9jxgljwG12cm3gOvoCAE4s1k"]
[Sat Nov 22 01:08:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:34123] [pid 2022439] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyc1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9jxgljwG12cm3gOvoCQABOPo"]
[Sat Nov 22 01:08:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyef/subsystem/ptyt0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9khgljwG12cm3gOvoFAE4gVg"]
[Sat Nov 22 01:08:36 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:17603] [pid 2022439] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyw1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9lBgljwG12cm3gOvoHQABONc"]
[Sat Nov 22 01:08:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyef/subsystem/ptyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9lhgljwG12cm3gOvoMwE4_l4"]
[Sat Nov 22 01:08:39 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:39263] [pid 2022439] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF9lxgljwG12cm3gOvoQAABOK8"]
[Sat Nov 22 01:08:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9mRgljwG12cm3gOvoWQE5HV0"]
[Sat Nov 22 01:08:43 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.225.190:5290] [pid 2022439] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyb0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9mxgljwG12cm3gOvobAABORU"]
[Sat Nov 22 01:08:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9nBgljwG12cm3gOvoewE4kmI"]
[Sat Nov 22 01:08:47 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:14577] [pid 2022439] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9nxgljwG12cm3gOvonAABOIE"]
[Sat Nov 22 01:08:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9nxgljwG12cm3gOvopAE5GVo"]
[Sat Nov 22 01:08:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9ohgljwG12cm3gOvovwE42Vw"]
[Sat Nov 22 01:08:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9phgljwG12cm3gOvoxwE5HGY"]
[Sat Nov 22 01:08:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.178.107:10830] [pid 2022439] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9phgljwG12cm3gOvoyQABOK4"]
[Sat Nov 22 01:08:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.29.96:15764] [pid 2022439] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9pxgljwG12cm3gOvozwABON4"]
[Sat Nov 22 01:08:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9qRgljwG12cm3gOvo0gE4yWU"]
[Sat Nov 22 01:08:58 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:58450] [pid 2022439] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9qhgljwG12cm3gOvo2QABOT4"]
[Sat Nov 22 01:09:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9rBgljwG12cm3gOvo3AE4hmQ"]
[Sat Nov 22 01:09:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9rxgljwG12cm3gOvo4gE5EWc"]
[Sat Nov 22 01:09:04 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.157.90:26717] [pid 2022439] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9sBgljwG12cm3gOvo5QABOLU"]
[Sat Nov 22 01:09:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9sxgljwG12cm3gOvo6wE4smw"]
[Sat Nov 22 01:09:08 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:32038] [pid 2022439] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9tBgljwG12cm3gOvo8QABOPo"]
[Sat Nov 22 01:09:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9thgljwG12cm3gOvo9QE5QlY"]
[Sat Nov 22 01:09:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:6761] [pid 2022439] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9thgljwG12cm3gOvo9gABOJE"]
[Sat Nov 22 01:09:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9uRgljwG12cm3gOvo_AE47mg"]
[Sat Nov 22 01:09:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:6666] [pid 2022439] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9uhgljwG12cm3gOvpBAABORQ"]
[Sat Nov 22 01:09:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9vBgljwG12cm3gOvpCAE5IlU"]
[Sat Nov 22 01:09:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9vxgljwG12cm3gOvpDQE4nk4"]
[Sat Nov 22 01:09:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.209.13:29713] [pid 2022439] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9vxgljwG12cm3gOvpEQABONk"]
[Sat Nov 22 01:09:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9whgljwG12cm3gOvpJwE5SnE"]
[Sat Nov 22 01:09:23 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:64035] [pid 2022439] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9wxgljwG12cm3gOvpLwABOIY"]
[Sat Nov 22 01:09:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9xRgljwG12cm3gOvpPgE5EW4"]
[Sat Nov 22 01:09:27 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.103.31:57000] [pid 2022439] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF9xxgljwG12cm3gOvpTwABOJA"]
[Sat Nov 22 01:09:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9yBgljwG12cm3gOvpXAE47HM"]
[Sat Nov 22 01:09:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:41970] [pid 2022439] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9yhgljwG12cm3gOvpkgABOIk"]
[Sat Nov 22 01:09:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9yxgljwG12cm3gOvpsQE5OHI"]
[Sat Nov 22 01:09:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.137.234:18133] [pid 2022439] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9zhgljwG12cm3gOvqIQABONI"]
[Sat Nov 22 01:09:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9zxgljwG12cm3gOvqKQE4jXk"]
[Sat Nov 22 01:09:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF90hgljwG12cm3gOvqWwE4xYA"]
[Sat Nov 22 01:09:39 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.112.101:32199] [pid 2022439] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF90xgljwG12cm3gOvqbAABOPI"]
[Sat Nov 22 01:09:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF91RgljwG12cm3gOvqhAE48YQ"]
[Sat Nov 22 01:09:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.85.234:14054] [pid 2022439] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF91hgljwG12cm3gOvqlQABOOU"]
[Sat Nov 22 01:09:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF92BgljwG12cm3gOvqqwE4-IE"]
[Sat Nov 22 01:09:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:26041] [pid 2022439] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF92hgljwG12cm3gOvqtwABOV4"]
[Sat Nov 22 01:09:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF92xgljwG12cm3gOvqwAE5AHo"]
[Sat Nov 22 01:09:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF93hgljwG12cm3gOvq4QE41nw"]
[Sat Nov 22 01:09:52 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:54678] [pid 2022439] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/kgdboc/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF94BgljwG12cm3gOvq5wABORY"]
[Sat Nov 22 01:09:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF94RgljwG12cm3gOvq6gE4hng"]
[Sat Nov 22 01:09:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:18310] [pid 2022439] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF94hgljwG12cm3gOvq6wABOLU"]
[Sat Nov 22 01:09:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF95RgljwG12cm3gOvq9wE4mIU"]
[Sat Nov 22 01:09:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:6705] [pid 2022439] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF95hgljwG12cm3gOvq-AABOK8"]
[Sat Nov 22 01:10:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF96BgljwG12cm3gOvq_wE5B4g"]
[Sat Nov 22 01:10:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.23.103:54239] [pid 2022439] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF96hgljwG12cm3gOvrCAABONE"]
[Sat Nov 22 01:10:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF96xgljwG12cm3gOvrCwE4hHs"]
[Sat Nov 22 01:10:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF97hgljwG12cm3gOvrFgE40ok"]
[Sat Nov 22 01:10:08 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.120.22:58963] [pid 2022439] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ptys2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF98BgljwG12cm3gOvrGwABOJY"]
[Sat Nov 22 01:10:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF98RgljwG12cm3gOvrHwE444M"]
[Sat Nov 22 01:10:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.185.101:60945] [pid 2022439] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyub/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF98hgljwG12cm3gOvrIAABOSw"]
[Sat Nov 22 01:10:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF99BgljwG12cm3gOvrLgE5Ips"]
[Sat Nov 22 01:10:15 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.165.45:28744] [pid 2022439] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttya1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF99xgljwG12cm3gOvrOgABOSc"]
[Sat Nov 22 01:10:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9-BgljwG12cm3gOvrQQE4k6A"]
[Sat Nov 22 01:10:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9-xgljwG12cm3gOvrUAE5OpM"]
[Sat Nov 22 01:10:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:50254] [pid 2022439] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9-xgljwG12cm3gOvrUgABOKg"]
[Sat Nov 22 01:10:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF9_hgljwG12cm3gOvrYwE4-qI"]
[Sat Nov 22 01:10:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.223.61:18477] [pid 2022439] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF9_xgljwG12cm3gOvragABOP8"]
[Sat Nov 22 01:10:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-ARgljwG12cm3gOvrdQE476w"]
[Sat Nov 22 01:10:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-BBgljwG12cm3gOvrgQE45q0"]
[Sat Nov 22 01:10:29 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.82.254:52336] [pid 2022439] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ptyp7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-BRgljwG12cm3gOvrhAABOI0"]
[Sat Nov 22 01:10:31 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:32296] [pid 2022439] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyp5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-BxgljwG12cm3gOvrjAABOVM"]
[Sat Nov 22 01:10:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-BxgljwG12cm3gOvrkwE4t7A"]
[Sat Nov 22 01:10:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-CxgljwG12cm3gOvroAE5W7w"]
[Sat Nov 22 01:10:36 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.193.255:28193] [pid 2022439] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-DBgljwG12cm3gOvrqAABOLA"]
[Sat Nov 22 01:10:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-DhgljwG12cm3gOvrswE5H8o"]
[Sat Nov 22 01:10:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.120.22:8978] [pid 2022439] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-DhgljwG12cm3gOvrtAABOVo"]
[Sat Nov 22 01:10:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-ERgljwG12cm3gOvrwgE5UNA"]
[Sat Nov 22 01:10:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:47961] [pid 2022439] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-EhgljwG12cm3gOvrxwABOU0"]
[Sat Nov 22 01:10:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-FBgljwG12cm3gOvr0wE46Nk"]
[Sat Nov 22 01:10:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:19679] [pid 2022439] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-FhgljwG12cm3gOvr4AABOOQ"]
[Sat Nov 22 01:10:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-FxgljwG12cm3gOvr6AE47gQ"]
[Sat Nov 22 01:10:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-GxgljwG12cm3gOvr9wE5AAs"]
[Sat Nov 22 01:10:51 2025] [pacificnorthwestcoastbias.com] [error] [client 35.153.86.200:34180] [pid 2022439] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-GxgljwG12cm3gOvr-QABOUQ"]
[Sat Nov 22 01:10:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-HhgljwG12cm3gOvsCgE5Ww8"]
[Sat Nov 22 01:10:55 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:26470] [pid 2022439] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyS8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-HxgljwG12cm3gOvsEgABOUg"]
[Sat Nov 22 01:10:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-IRgljwG12cm3gOvsFwE41hI"]
[Sat Nov 22 01:10:59 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:35995] [pid 2022439] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyvf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-IxgljwG12cm3gOvsIAABORE"]
[Sat Nov 22 01:11:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-JBgljwG12cm3gOvsJwE5ORk"]
[Sat Nov 22 01:11:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-JxgljwG12cm3gOvsNAE4pCU"]
[Sat Nov 22 01:11:04 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:25709] [pid 2022439] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttytb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-KBgljwG12cm3gOvsPAABOJE"]
[Sat Nov 22 01:11:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-KhgljwG12cm3gOvsQgE47yg"]
[Sat Nov 22 01:11:07 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:47953] [pid 2022439] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/tty8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-KxgljwG12cm3gOvsRgABORM"]
[Sat Nov 22 01:11:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-LRgljwG12cm3gOvsUAE43y4"]
[Sat Nov 22 01:11:11 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:36306] [pid 2022439] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-LxgljwG12cm3gOvsVwABORg"]
[Sat Nov 22 01:11:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-MBgljwG12cm3gOvsXgE46jI"]
[Sat Nov 22 01:11:14 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:19154] [pid 2022439] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-MhgljwG12cm3gOvsagABOT8"]
[Sat Nov 22 01:11:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-MxgljwG12cm3gOvsbgE43j8"]
[Sat Nov 22 01:11:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:58945] [pid 2022439] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-NhgljwG12cm3gOvsegABOJM"]
[Sat Nov 22 01:11:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-NxgljwG12cm3gOvsfAE5VUY"]
[Sat Nov 22 01:11:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-OhgljwG12cm3gOvsiwE4zko"]
[Sat Nov 22 01:11:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.185.101:47965] [pid 2022439] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-OxgljwG12cm3gOvskgABOIk"]
[Sat Nov 22 01:11:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-PRgljwG12cm3gOvsngE5HWs"]
[Sat Nov 22 01:11:27 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.218.219:51006] [pid 2022439] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:1b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-PxgljwG12cm3gOvspwABOOQ"]
[Sat Nov 22 01:11:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-QBgljwG12cm3gOvsrgE5XV4"]
[Sat Nov 22 01:11:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.6.93:38965] [pid 2022439] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-QhgljwG12cm3gOvsuwABOOo"]
[Sat Nov 22 01:11:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-QxgljwG12cm3gOvsvwE5LGE"]
[Sat Nov 22 01:11:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-RhgljwG12cm3gOvs0AE42mM"]
[Sat Nov 22 01:11:36 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:7049] [pid 2022439] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-SBgljwG12cm3gOvs2QABOPY"]
[Sat Nov 22 01:11:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-SRgljwG12cm3gOvs4QE4vG8"]
[Sat Nov 22 01:11:40 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:26319] [pid 2022439] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-TBgljwG12cm3gOvs7QABOTo"]
[Sat Nov 22 01:11:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-TRgljwG12cm3gOvs8gE5CXQ"]
[Sat Nov 22 01:11:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:56180] [pid 2022439] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:09"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-ThgljwG12cm3gOvs9QABOIs"]
[Sat Nov 22 01:11:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-UBgljwG12cm3gOvs-wE424I"]
[Sat Nov 22 01:11:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-UxgljwG12cm3gOvtCQE48YU"]
[Sat Nov 22 01:11:48 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:15466] [pid 2022439] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-VBgljwG12cm3gOvtDAABONA"]
[Sat Nov 22 01:11:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-VhgljwG12cm3gOvtGwE5NYY"]
[Sat Nov 22 01:11:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:25845] [pid 2022439] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-VhgljwG12cm3gOvtHAABOU8"]
[Sat Nov 22 01:11:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-WRgljwG12cm3gOvtLAE46ZE"]
[Sat Nov 22 01:11:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.180.155:36592] [pid 2022439] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-WhgljwG12cm3gOvtMQABOJ8"]
[Sat Nov 22 01:11:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-XBgljwG12cm3gOvtQwE5OJM"]
[Sat Nov 22 01:11:59 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:19930] [pid 2022439] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-XxgljwG12cm3gOvtUAABOIY"]
[Sat Nov 22 01:12:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-YBgljwG12cm3gOvtUwE5XqM"]
[Sat Nov 22 01:12:03 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.209.13:51827] [pid 2022439] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-YxgljwG12cm3gOvtYgABOMQ"]
[Sat Nov 22 01:12:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-YxgljwG12cm3gOvtYwE5TqY"]
[Sat Nov 22 01:12:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-ZhgljwG12cm3gOvtcgE4-bQ"]
[Sat Nov 22 01:12:08 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:61287] [pid 2022439] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-aBgljwG12cm3gOvtfAABORQ"]
[Sat Nov 22 01:12:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-aRgljwG12cm3gOvtgAE5K7s"]
[Sat Nov 22 01:12:12 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:5908] [pid 2022439] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-bBgljwG12cm3gOvtrwABOKI"]
[Sat Nov 22 01:12:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-bBgljwG12cm3gOvtsgE5FwU"]
[Sat Nov 22 01:12:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-cBgljwG12cm3gOvtzAE5HAw"]
[Sat Nov 22 01:12:16 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.112.144:22029] [pid 2022439] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-cBgljwG12cm3gOvt0AABOL4"]
[Sat Nov 22 01:12:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-cxgljwG12cm3gOvt2QE5DBc"]
[Sat Nov 22 01:12:20 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.80.71:39158] [pid 2022439] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-dBgljwG12cm3gOvt3QABORg"]
[Sat Nov 22 01:12:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-dhgljwG12cm3gOvt6AE5UB8"]
[Sat Nov 22 01:12:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:13532] [pid 2022439] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-dhgljwG12cm3gOvt6QABOPc"]
[Sat Nov 22 01:12:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-eRgljwG12cm3gOvt9gE48CM"]
[Sat Nov 22 01:12:27 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.59.87:21089] [pid 2022439] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-exgljwG12cm3gOvuAQABOSk"]
[Sat Nov 22 01:12:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-fBgljwG12cm3gOvuBwE5BCk"]
[Sat Nov 22 01:12:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:22055] [pid 2022439] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-fhgljwG12cm3gOvuDgABORk"]
[Sat Nov 22 01:12:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-fxgljwG12cm3gOvuFAE5XzQ"]
[Sat Nov 22 01:12:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-ghgljwG12cm3gOvuHwE49DI"]
[Sat Nov 22 01:12:35 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:49286] [pid 2022439] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-gxgljwG12cm3gOvuIQABOOI"]
[Sat Nov 22 01:12:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-hhgljwG12cm3gOvuLAE4gjs"]
[Sat Nov 22 01:12:39 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:36136] [pid 2022439] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-hxgljwG12cm3gOvuMAABOTw"]
[Sat Nov 22 01:12:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-iRgljwG12cm3gOvuOAE4zUE"]
[Sat Nov 22 01:12:41 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.64:38121] [pid 2022439] apache2_util.c(271): [client 66.249.77.64] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.X11-unix/app_11/migration-496"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/mathematics/stove238/qv99k-17066/"] [unique_id "aSF-iRgljwG12cm3gOvuOwABOVw"]
[Sat Nov 22 01:12:41 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.64:38121] [pid 2022439] apache2_util.c(271): [client 66.249.77.64] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.X11-unix/app_11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/mathematics/stove238/qv99k-17066/"] [unique_id "aSF-iRgljwG12cm3gOvuOwABOVw"]
[Sat Nov 22 01:12:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:43274] [pid 2022439] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-ihgljwG12cm3gOvuQAABOTU"]
[Sat Nov 22 01:12:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-jBgljwG12cm3gOvuSAE4oEo"]
[Sat Nov 22 01:12:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:18729] [pid 2022439] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-jhgljwG12cm3gOvuVQABONk"]
[Sat Nov 22 01:12:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-jxgljwG12cm3gOvuVwE5Qms"]
[Sat Nov 22 01:12:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-khgljwG12cm3gOvuaAE5Hl8"]
[Sat Nov 22 01:12:52 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:19625] [pid 2022439] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-lBgljwG12cm3gOvucQABOU8"]
[Sat Nov 22 01:12:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-lRgljwG12cm3gOvueQE412E"]
[Sat Nov 22 01:12:56 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:7941] [pid 2022439] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-mBgljwG12cm3gOvuggABORc"]
[Sat Nov 22 01:12:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-mRgljwG12cm3gOvuhgE5RmM"]
[Sat Nov 22 01:12:58 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:32830] [pid 2022439] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-mhgljwG12cm3gOvukgABOVE"]
[Sat Nov 22 01:13:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-nBgljwG12cm3gOvumQE4m3E"]
[Sat Nov 22 01:13:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-nxgljwG12cm3gOvuqQE5EHU"]
[Sat Nov 22 01:13:04 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:42609] [pid 2022439] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-oBgljwG12cm3gOvurQABOOE"]
[Sat Nov 22 01:13:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-ohgljwG12cm3gOvuvAE4pXg"]
[Sat Nov 22 01:13:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:16098] [pid 2022439] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyba/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-ohgljwG12cm3gOvuvQABOIk"]
[Sat Nov 22 01:13:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-pRgljwG12cm3gOvuxwE4nYk"]
[Sat Nov 22 01:13:11 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:48152] [pid 2022439] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/tty4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-pxgljwG12cm3gOvu0QABOQU"]
[Sat Nov 22 01:13:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-qBgljwG12cm3gOvu3QE435I"]
[Sat Nov 22 01:13:15 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.120.22:41318] [pid 2022439] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-qxgljwG12cm3gOvu6wABOLc"]
[Sat Nov 22 01:13:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-qxgljwG12cm3gOvu7gE4o5k"]
[Sat Nov 22 01:13:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-rhgljwG12cm3gOvu-wE4-6E"]
[Sat Nov 22 01:13:20 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.35.182:51198] [pid 2022439] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttyvc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-sBgljwG12cm3gOvvAwABOTw"]
[Sat Nov 22 01:13:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-sRgljwG12cm3gOvvCgE5QKU"]
[Sat Nov 22 01:13:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:50570] [pid 2022439] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-sxgljwG12cm3gOvvEgABOM0"]
[Sat Nov 22 01:13:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-tRgljwG12cm3gOvvGQE5Lq4"]
[Sat Nov 22 01:13:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-uBgljwG12cm3gOvvJQE5SbQ"]
[Sat Nov 22 01:13:29 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:50403] [pid 2022439] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-uRgljwG12cm3gOvvLAABOO4"]
[Sat Nov 22 01:13:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-uxgljwG12cm3gOvvMwE5E7k"]
[Sat Nov 22 01:13:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.242.243:52931] [pid 2022439] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-uxgljwG12cm3gOvvNAABOTA"]
[Sat Nov 22 01:13:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-vhgljwG12cm3gOvvTAE418Q"]
[Sat Nov 22 01:13:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:1423] [pid 2022439] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-vxgljwG12cm3gOvvVAABOLE"]
[Sat Nov 22 01:13:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-wRgljwG12cm3gOvvZQE44tg"]
[Sat Nov 22 01:13:39 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:37378] [pid 2022439] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-wxgljwG12cm3gOvveAABOJs"]
[Sat Nov 22 01:13:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-xBgljwG12cm3gOvviQE4z9w"]
[Sat Nov 22 01:13:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:16002] [pid 2022439] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-xhgljwG12cm3gOvvogABOKA"]
[Sat Nov 22 01:13:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-yBgljwG12cm3gOvvuQE5Kso"]
[Sat Nov 22 01:13:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-yxgljwG12cm3gOvv0AE5XL4"]
[Sat Nov 22 01:13:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:63193] [pid 2022439] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-yxgljwG12cm3gOvv1gABOIw"]
[Sat Nov 22 01:13:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-zhgljwG12cm3gOvv8gE5NgM"]
[Sat Nov 22 01:13:50 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:8577] [pid 2022439] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-zhgljwG12cm3gOvv-AABOJc"]
[Sat Nov 22 01:13:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-0RgljwG12cm3gOvwEgE4gg0"]
[Sat Nov 22 01:13:55 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:23761] [pid 2022439] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-0xgljwG12cm3gOvwIQABOQs"]
[Sat Nov 22 01:13:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-1BgljwG12cm3gOvwLQE4qRI"]
[Sat Nov 22 01:13:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.221.203.24:9860] [pid 2022439] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-1xgljwG12cm3gOvwNgABONQ"]
[Sat Nov 22 01:13:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-1xgljwG12cm3gOvwOAE44xk"]
[Sat Nov 22 01:14:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-2xgljwG12cm3gOvwRAE48CM"]
[Sat Nov 22 01:14:03 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:7050] [pid 2022439] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-2xgljwG12cm3gOvwRwABOQE"]
[Sat Nov 22 01:14:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-3hgljwG12cm3gOvwVwE4rC4"]
[Sat Nov 22 01:14:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:29442] [pid 2022439] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/tty1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-3hgljwG12cm3gOvwWgABOVU"]
[Sat Nov 22 01:14:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-4RgljwG12cm3gOvwYQE5NTI"]
[Sat Nov 22 01:14:12 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:29727] [pid 2022439] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-5BgljwG12cm3gOvwbQABOPc"]
[Sat Nov 22 01:14:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-5BgljwG12cm3gOvwcAE4lzs"]
[Sat Nov 22 01:14:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-5xgljwG12cm3gOvwfwE450M"]
[Sat Nov 22 01:14:16 2025] [pacificnorthwestcoastbias.com] [error] [client 34.199.252.22:5721] [pid 2022439] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyS2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-6BgljwG12cm3gOvwggABOJs"]
[Sat Nov 22 01:14:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-6hgljwG12cm3gOvwigE5JUw"]
[Sat Nov 22 01:14:19 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:26089] [pid 2022439] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-6xgljwG12cm3gOvwjAABOME"]
[Sat Nov 22 01:14:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-7hgljwG12cm3gOvwlQE4sk0"]
[Sat Nov 22 01:14:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.136.244:20897] [pid 2022439] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-7hgljwG12cm3gOvwlwABOSQ"]
[Sat Nov 22 01:14:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-8RgljwG12cm3gOvwpQE4gVs"]
[Sat Nov 22 01:14:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:47046] [pid 2022439] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF-8xgljwG12cm3gOvwrwABOOg"]
[Sat Nov 22 01:14:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-9BgljwG12cm3gOvwswE4tWI"]
[Sat Nov 22 01:14:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:28267] [pid 2022439] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-9xgljwG12cm3gOvwwAABOV0"]
[Sat Nov 22 01:14:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-9xgljwG12cm3gOvwwwE5K2U"]
[Sat Nov 22 01:14:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF--hgljwG12cm3gOvw1QE49Wk"]
[Sat Nov 22 01:14:35 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:10320] [pid 2022439] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF--xgljwG12cm3gOvw1wABOTY"]
[Sat Nov 22 01:14:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF-_RgljwG12cm3gOvw4wE5UXM"]
[Sat Nov 22 01:14:39 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.86.144:4152] [pid 2022439] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF-_xgljwG12cm3gOvw6AABOTc"]
[Sat Nov 22 01:14:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_ARgljwG12cm3gOvw8QE4ync"]
[Sat Nov 22 01:14:44 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.244.28:59766] [pid 2022439] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_BBgljwG12cm3gOvxAAABOJY"]
[Sat Nov 22 01:14:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_BBgljwG12cm3gOvxAQE5Xnw"]
[Sat Nov 22 01:14:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_BxgljwG12cm3gOvxGQE4uYk"]
[Sat Nov 22 01:14:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:4261] [pid 2022439] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_BxgljwG12cm3gOvxHQABOUc"]
[Sat Nov 22 01:14:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_ChgljwG12cm3gOvxJwE4jow"]
[Sat Nov 22 01:14:51 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:13785] [pid 2022439] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_CxgljwG12cm3gOvxLwABOLo"]
[Sat Nov 22 01:14:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttysb/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_DRgljwG12cm3gOvxNgE4_pA"]
[Sat Nov 22 01:14:55 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:52977] [pid 2022439] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_DxgljwG12cm3gOvxQgABOQ8"]
[Sat Nov 22 01:14:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_EBgljwG12cm3gOvxRwE475Y"]
[Sat Nov 22 01:14:58 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:12205] [pid 2022439] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_EhgljwG12cm3gOvxTwABONA"]
[Sat Nov 22 01:14:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_ExgljwG12cm3gOvxVQE5MaI"]
[Sat Nov 22 01:15:00 2025] [pacificnorthwestcoastbias.com] [error] [client 31.128.47.66:39132] [pid 2022439] apache2_util.c(271): [client 31.128.47.66] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSF_FBgljwG12cm3gOvxVgABOUA"]
[Sat Nov 22 01:15:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:45889] [pid 2022439] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_FhgljwG12cm3gOvxXgABOKk"]
[Sat Nov 22 01:15:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_FxgljwG12cm3gOvxXwE4wKw"]
[Sat Nov 22 01:15:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_GhgljwG12cm3gOvxbAE43Kk"]
[Sat Nov 22 01:15:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:3991] [pid 2022439] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_GhgljwG12cm3gOvxbgABOMQ"]
[Sat Nov 22 01:15:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_HRgljwG12cm3gOvxeAE4pLA"]
[Sat Nov 22 01:15:12 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:9463] [pid 2022439] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_IBgljwG12cm3gOvxhgABOOs"]
[Sat Nov 22 01:15:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_IBgljwG12cm3gOvxigE4mM8"]
[Sat Nov 22 01:15:15 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.155.89:61933] [pid 2022439] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_IxgljwG12cm3gOvxlgABOK4"]
[Sat Nov 22 01:15:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_IxgljwG12cm3gOvxmgE4otM"]
[Sat Nov 22 01:15:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_JhgljwG12cm3gOvxqQE48gA"]
[Sat Nov 22 01:15:19 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:5496] [pid 2022439] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_JxgljwG12cm3gOvxqwABOQg"]
[Sat Nov 22 01:15:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_KhgljwG12cm3gOvxuAE4hMg"]
[Sat Nov 22 01:15:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_LRgljwG12cm3gOvxwQE4v74"]
[Sat Nov 22 01:15:25 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:26076] [pid 2022439] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_LRgljwG12cm3gOvxwwABOSU"]
[Sat Nov 22 01:15:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.6.93:61599] [pid 2022439] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_LhgljwG12cm3gOvxyQABONQ"]
[Sat Nov 22 01:15:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_MBgljwG12cm3gOvx0QE5IQI"]
[Sat Nov 22 01:15:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_MxgljwG12cm3gOvx4AE44A8"]
[Sat Nov 22 01:15:33 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:34205] [pid 2022439] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_NRgljwG12cm3gOvx7AABORA"]
[Sat Nov 22 01:15:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_NhgljwG12cm3gOvx8QE5AxI"]
[Sat Nov 22 01:15:36 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:26269] [pid 2022439] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_OBgljwG12cm3gOvx_wABORE"]
[Sat Nov 22 01:15:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_ORgljwG12cm3gOvyCQE5Rhs"]
[Sat Nov 22 01:15:39 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:1224] [pid 2022439] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_OxgljwG12cm3gOvyDgABOJw"]
[Sat Nov 22 01:15:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_PBgljwG12cm3gOvyFQE4oSc"]
[Sat Nov 22 01:15:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_QBgljwG12cm3gOvyJQE5Hyw"]
[Sat Nov 22 01:15:44 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:32895] [pid 2022439] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_QBgljwG12cm3gOvyKAABOS4"]
[Sat Nov 22 01:15:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:33459] [pid 2022439] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ptyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_QhgljwG12cm3gOvyMAABOSw"]
[Sat Nov 22 01:15:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_QxgljwG12cm3gOvyMwE4uzY"]
[Sat Nov 22 01:15:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_RhgljwG12cm3gOvyRwE5MEI"]
[Sat Nov 22 01:15:52 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.114.237:59026] [pid 2022439] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_SBgljwG12cm3gOvyTgABOPw"]
[Sat Nov 22 01:15:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_SRgljwG12cm3gOvyVQE5GlE"]
[Sat Nov 22 01:15:56 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.193.255:23754] [pid 2022439] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_TBgljwG12cm3gOvyXwABOI8"]
[Sat Nov 22 01:15:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_TBgljwG12cm3gOvyZAE4pVQ"]
[Sat Nov 22 01:15:58 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:53567] [pid 2022439] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_ThgljwG12cm3gOvybAABON4"]
[Sat Nov 22 01:15:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_TxgljwG12cm3gOvycgE5UV4"]
[Sat Nov 22 01:16:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_UhgljwG12cm3gOvyfQE4rFw"]
[Sat Nov 22 01:16:04 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.213.199:27794] [pid 2022439] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_VBgljwG12cm3gOvyhAABOPk"]
[Sat Nov 22 01:16:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_VRgljwG12cm3gOvyiAE5KWw"]
[Sat Nov 22 01:16:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_WRgljwG12cm3gOvykwE4924"]
[Sat Nov 22 01:16:09 2025] [pacificnorthwestcoastbias.com] [error] [client 35.172.125.172:15349] [pid 2022439] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_WRgljwG12cm3gOvylgABOTQ"]
[Sat Nov 22 01:16:11 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:45443] [pid 2022439] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_WxgljwG12cm3gOvynAABOVc"]
[Sat Nov 22 01:16:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_XBgljwG12cm3gOvyogE5Qnc"]
[Sat Nov 22 01:16:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_XxgljwG12cm3gOvysgE5OHw"]
[Sat Nov 22 01:16:16 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:36302] [pid 2022439] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_YBgljwG12cm3gOvyuAABOMM"]
[Sat Nov 22 01:16:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_YhgljwG12cm3gOvywQE5G4k"]
[Sat Nov 22 01:16:19 2025] [pacificnorthwestcoastbias.com] [error] [client 54.167.32.123:32727] [pid 2022439] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttypd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_YxgljwG12cm3gOvyxAABOT4"]
[Sat Nov 22 01:16:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_ZRgljwG12cm3gOvy0AE5TZI"]
[Sat Nov 22 01:16:23 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:60025] [pid 2022439] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_ZxgljwG12cm3gOvy2AABOMU"]
[Sat Nov 22 01:16:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_aBgljwG12cm3gOvy3wE5UaA"]
[Sat Nov 22 01:16:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:64225] [pid 2022439] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_ahgljwG12cm3gOvy5QABOMw"]
[Sat Nov 22 01:16:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_axgljwG12cm3gOvy6QE5HJY"]
[Sat Nov 22 01:16:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_bxgljwG12cm3gOvy-AE5JZo"]
[Sat Nov 22 01:16:32 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.89.138:52364] [pid 2022439] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_cBgljwG12cm3gOvzAAABOKA"]
[Sat Nov 22 01:16:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_chgljwG12cm3gOvzCAE446o"]
[Sat Nov 22 01:16:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.219.155:19434] [pid 2022439] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_chgljwG12cm3gOvzCgABOS8"]
[Sat Nov 22 01:16:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyzf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_dRgljwG12cm3gOvzFwE46LE"]
[Sat Nov 22 01:16:40 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.36.1:60303] [pid 2022439] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_eBgljwG12cm3gOvzIQABOTs"]
[Sat Nov 22 01:16:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_eBgljwG12cm3gOvzJAE4vLk"]
[Sat Nov 22 01:16:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_exgljwG12cm3gOvzMQE5TtA"]
[Sat Nov 22 01:16:44 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.102.70:55492] [pid 2022439] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_fBgljwG12cm3gOvzNAABOKo"]
[Sat Nov 22 01:16:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:21961] [pid 2022439] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_fhgljwG12cm3gOvzPAABOKU"]
[Sat Nov 22 01:16:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_fxgljwG12cm3gOvzPwE4xdg"]
[Sat Nov 22 01:16:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_ghgljwG12cm3gOvzTAE5M9c"]
[Sat Nov 22 01:16:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.203.206:2810] [pid 2022439] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_ghgljwG12cm3gOvzUQABOMk"]
[Sat Nov 22 01:16:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_hRgljwG12cm3gOvzWQE5BMo"]
[Sat Nov 22 01:16:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.81.246:48181] [pid 2022439] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_hhgljwG12cm3gOvzXQABOOk"]
[Sat Nov 22 01:16:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybb/subsystem/ttycf/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_iBgljwG12cm3gOvzZQE5JME"]
[Sat Nov 22 01:16:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_ixgljwG12cm3gOvzdwE43wk"]
[Sat Nov 22 01:17:00 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:20350] [pid 2022439] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_jBgljwG12cm3gOvzegABOIA"]
[Sat Nov 22 01:17:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybf/subsystem/ptybb/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_jhgljwG12cm3gOvzjAE5Nd8"]
[Sat Nov 22 01:17:04 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:4110] [pid 2022439] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_kBgljwG12cm3gOvzlgABONc"]
[Sat Nov 22 01:17:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttybb/subsystem/ttybd/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_kRgljwG12cm3gOvzngE5EhM"]
[Sat Nov 22 01:17:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.199.252.22:49142] [pid 2022439] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_khgljwG12cm3gOvzoAABOJE"]
[Sat Nov 22 01:17:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyda/subsystem/ttyra/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_lBgljwG12cm3gOvzsAE4nBk"]
[Sat Nov 22 01:17:11 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.55.147:26743] [pid 2022439] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_lxgljwG12cm3gOvzvgABOMo"]
[Sat Nov 22 01:17:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyee/subsystem/ttydb/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_mBgljwG12cm3gOvzwAE5QSo"]
[Sat Nov 22 01:17:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttyeb/subsystem/ttyra/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_mxgljwG12cm3gOvz2AE43x0"]
[Sat Nov 22 01:17:15 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.107.38:26443] [pid 2022439] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_mxgljwG12cm3gOvz2wABORQ"]
[Sat Nov 22 01:17:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyvb/subsystem/ttyvd/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_nhgljwG12cm3gOvz7gE5OzY"]
[Sat Nov 22 01:17:20 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.164.203:30323] [pid 2022439] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_oBgljwG12cm3gOvz9wABOQM"]
[Sat Nov 22 01:17:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptypf/subsystem/ttyyc/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_oRgljwG12cm3gOv0AAE5ET8"]
[Sat Nov 22 01:17:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.148.239:28901] [pid 2022439] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_ohgljwG12cm3gOv0BQABONs"]
[Sat Nov 22 01:17:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyrb/subsystem/ptytc/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_pBgljwG12cm3gOv0DwE4x0w"]
[Sat Nov 22 01:17:28 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.78:42477] [pid 2022439] apache2_util.c(271): [client 66.249.77.78] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/Uni2-Fixed16.psf.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/mathematics/stove238/qv99k-17066/"] [unique_id "aSF_qBgljwG12cm3gOv0HAABOS0"]
[Sat Nov 22 01:17:28 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.78:42477] [pid 2022439] apache2_util.c(271): [client 66.249.77.78] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/mathematics/stove238/qv99k-17066/"] [unique_id "aSF_qBgljwG12cm3gOv0HAABOS0"]
[Sat Nov 22 01:17:28 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:42473] [pid 2022439] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_qBgljwG12cm3gOv0HQABOIM"]
[Sat Nov 22 01:17:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyta/subsystem/ptyua/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_qBgljwG12cm3gOv0HgE5I0s"]
[Sat Nov 22 01:17:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyue/subsystem/ttyuc/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_qxgljwG12cm3gOv0LAE5BFs"]
[Sat Nov 22 01:17:32 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:55464] [pid 2022439] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_rBgljwG12cm3gOv0LwABOOk"]
[Sat Nov 22 01:17:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyeb/subsystem/ptytc/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_rhgljwG12cm3gOv0OwE5Qlg"]
[Sat Nov 22 01:17:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:65294] [pid 2022439] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_rxgljwG12cm3gOv0QQABONA"]
[Sat Nov 22 01:17:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyse/subsystem/ttyze/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_sRgljwG12cm3gOv0SQE5XGc"]
[Sat Nov 22 01:17:39 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:2804] [pid 2022439] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_sxgljwG12cm3gOv0UAABOSc"]
[Sat Nov 22 01:17:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttydb/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_tBgljwG12cm3gOv0WAE5CWk"]
[Sat Nov 22 01:17:43 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:55774] [pid 2022439] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_txgljwG12cm3gOv0bAABOIE"]
[Sat Nov 22 01:17:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyba/subsystem/ttyya/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_uBgljwG12cm3gOv0cAE5UHI"]
[Sat Nov 22 01:17:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttyyc/subsystem/ttyde/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_uxgljwG12cm3gOv0ggE5UXw"]
[Sat Nov 22 01:17:47 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.240.53:40183] [pid 2022439] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_uxgljwG12cm3gOv0gwABOSY"]
[Sat Nov 22 01:17:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyeb/subsystem/ptyde/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_vhgljwG12cm3gOv0iwE4z38"]
[Sat Nov 22 01:17:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.185.101:38570] [pid 2022439] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_vxgljwG12cm3gOv0mAABOOM"]
[Sat Nov 22 01:17:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/tty/subsystem/ptyuc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_wRgljwG12cm3gOv0owE5MIw"]
[Sat Nov 22 01:17:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.59.253:10117] [pid 2022439] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_whgljwG12cm3gOv0pwABOP8"]
[Sat Nov 22 01:17:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyub/subsystem/ttytf/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_xBgljwG12cm3gOv0rgE44aA"]
[Sat Nov 22 01:17:59 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:7804] [pid 2022439] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_xxgljwG12cm3gOv0xgABOU4"]
[Sat Nov 22 01:17:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyub/subsystem/tty/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_xxgljwG12cm3gOv0xwE48pw"]
[Sat Nov 22 01:18:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyue/subsystem/ttyqa/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_yhgljwG12cm3gOv01wE4sKU"]
[Sat Nov 22 01:18:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.93.215:50689] [pid 2022439] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_yhgljwG12cm3gOv02AABOVQ"]
[Sat Nov 22 01:18:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyuc/subsystem/ptyea/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_zRgljwG12cm3gOv05wE5HKc"]
[Sat Nov 22 01:18:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/tty/subsystem/tty/subsystem/ptyqe/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_0BgljwG12cm3gOv0_QE5SbU"]
[Sat Nov 22 01:18:09 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.69.106:22155] [pid 2022439] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_0RgljwG12cm3gOv0_wABOK8"]
[Sat Nov 22 01:18:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.85.234:23903] [pid 2022439] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSF_0hgljwG12cm3gOv1BQABORQ"]
[Sat Nov 22 01:18:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyad/subsystem/ptyab/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_0xgljwG12cm3gOv1DAE5CsQ"]
[Sat Nov 22 01:18:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:50368] [pid 2022439] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_1hgljwG12cm3gOv1HgABOM4"]
[Sat Nov 22 01:18:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttyeb/subsystem/ptyab/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_1xgljwG12cm3gOv1HwE41NY"]
[Sat Nov 22 01:18:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptywe/subsystem/ttyyb/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_2hgljwG12cm3gOv1RAE48ds"]
[Sat Nov 22 01:18:20 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.211.16:15434] [pid 2022439] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_3BgljwG12cm3gOv1YwABONw"]
[Sat Nov 22 01:18:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyyd/subsystem/ptyud/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_3RgljwG12cm3gOv1bAE45so"]
[Sat Nov 22 01:18:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.86.97:21939] [pid 2022439] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_3hgljwG12cm3gOv1gQABOSw"]
[Sat Nov 22 01:18:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyaf/subsystem/ptyee/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_4BgljwG12cm3gOv1kAE4x8E"]
[Sat Nov 22 01:18:27 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.214.73:36065] [pid 2022439] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_4xgljwG12cm3gOv1owABORE"]
[Sat Nov 22 01:18:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttytd/subsystem/ttyye/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_4xgljwG12cm3gOv1pAE4rAk"]
[Sat Nov 22 01:18:28 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.78:44955] [pid 2022439] apache2_util.c(271): [client 66.249.77.78] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/stable/k96"] [unique_id "aSF_5BgljwG12cm3gOv1qQABOU0"]
[Sat Nov 22 01:18:28 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.78:44955] [pid 2022439] apache2_util.c(271): [client 66.249.77.78] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/stable/k96"] [unique_id "aSF_5BgljwG12cm3gOv1qQABOU0"]
[Sat Nov 22 01:18:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyub/subsystem/ttyad/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_5hgljwG12cm3gOv1tgE4nQ8"]
[Sat Nov 22 01:18:31 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:2815] [pid 2022439] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_5xgljwG12cm3gOv1vgABOT0"]
[Sat Nov 22 01:18:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyrc/subsystem/ttyde/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_6RgljwG12cm3gOv1xQE4nhA"]
[Sat Nov 22 01:18:35 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.27.222:47494] [pid 2022439] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_6xgljwG12cm3gOv1ywABOMo"]
[Sat Nov 22 01:18:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyrb/subsystem/ttyce/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_7BgljwG12cm3gOv14QE49x4"]
[Sat Nov 22 01:18:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_8BgljwG12cm3gOv2CAE4liM"]
[Sat Nov 22 01:18:40 2025] [pacificnorthwestcoastbias.com] [error] [client 34.235.239.240:9508] [pid 2022439] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_8BgljwG12cm3gOv2CQABOTU"]
[Sat Nov 22 01:18:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyye/subsystem/ptyza/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_8xgljwG12cm3gOv2OAE5PSg"]
[Sat Nov 22 01:18:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.21.62.139:26220] [pid 2022439] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_8xgljwG12cm3gOv2OQABOJ8"]
[Sat Nov 22 01:18:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptysc/subsystem/ttytb/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_9hgljwG12cm3gOv2WgE5US0"]
[Sat Nov 22 01:18:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyae/subsystem/ttywa/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF_-RgljwG12cm3gOv2iAE4wzM"]
[Sat Nov 22 01:18:49 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:34066] [pid 2022439] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_-RgljwG12cm3gOv2igABORs"]
[Sat Nov 22 01:18:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.105.244:51435] [pid 2022439] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF_-xgljwG12cm3gOv2ngABOPg"]
[Sat Nov 22 01:18:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyb3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSF__BgljwG12cm3gOv2qgE5VD8"]
[Sat Nov 22 01:18:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:6188] [pid 2022439] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSF__hgljwG12cm3gOv2sgABOJc"]
[Sat Nov 22 01:18:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyc4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAABgljwG12cm3gOv2uQE47kQ"]
[Sat Nov 22 01:18:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyse/subsystem/ttycc/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAAxgljwG12cm3gOv2xgE46Uo"]
[Sat Nov 22 01:18:59 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:14291] [pid 2022439] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGAAxgljwG12cm3gOv2ywABOVE"]
[Sat Nov 22 01:19:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGABhgljwG12cm3gOv24QE4jls"]
[Sat Nov 22 01:19:03 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.6.199:54823] [pid 2022439] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGABxgljwG12cm3gOv25wABOQs"]
[Sat Nov 22 01:19:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGACRgljwG12cm3gOv27QE4vl0"]
[Sat Nov 22 01:19:07 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:63043] [pid 2022439] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGACxgljwG12cm3gOv29wABOVA"]
[Sat Nov 22 01:19:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGADBgljwG12cm3gOv2-wE5Q1w"]
[Sat Nov 22 01:19:11 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:58888] [pid 2022439] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGADxgljwG12cm3gOv3DQABOUc"]
[Sat Nov 22 01:19:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAEBgljwG12cm3gOv3EQE461Y"]
[Sat Nov 22 01:19:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAExgljwG12cm3gOv3KAE4y24"]
[Sat Nov 22 01:19:15 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.83.227:47810] [pid 2022439] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAExgljwG12cm3gOv3KwABOK0"]
[Sat Nov 22 01:19:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAFhgljwG12cm3gOv3OQE444A"]
[Sat Nov 22 01:19:19 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.138.148:61672] [pid 2022439] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAFxgljwG12cm3gOv3QgABOME"]
[Sat Nov 22 01:19:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAGRgljwG12cm3gOv3SwE5MHg"]
[Sat Nov 22 01:19:23 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:36588] [pid 2022439] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAGxgljwG12cm3gOv3YgABOJQ"]
[Sat Nov 22 01:19:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAHBgljwG12cm3gOv3ZwE4mYc"]
[Sat Nov 22 01:19:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:25583] [pid 2022439] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAHhgljwG12cm3gOv3bgABOIc"]
[Sat Nov 22 01:19:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAHxgljwG12cm3gOv3cgE4uI4"]
[Sat Nov 22 01:19:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAIhgljwG12cm3gOv3pwE5P5g"]
[Sat Nov 22 01:19:32 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:31473] [pid 2022439] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAJBgljwG12cm3gOv34wABOJg"]
[Sat Nov 22 01:19:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAJRgljwG12cm3gOv4BgE5WZw"]
[Sat Nov 22 01:19:36 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.108:8588] [pid 2022439] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAKBgljwG12cm3gOv4PgABORE"]
[Sat Nov 22 01:19:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAKBgljwG12cm3gOv4RAE5HKQ"]
[Sat Nov 22 01:19:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.39.188:60512] [pid 2022439] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGAKhgljwG12cm3gOv4UAABOLY"]
[Sat Nov 22 01:19:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGALBgljwG12cm3gOv4YAE48q0"]
[Sat Nov 22 01:19:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.24.66:25912] [pid 2022439] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGALhgljwG12cm3gOv4awABOL4"]
[Sat Nov 22 01:19:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGALxgljwG12cm3gOv4bwE5X7Q"]
[Sat Nov 22 01:19:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAMhgljwG12cm3gOv4ewE4lL0"]
[Sat Nov 22 01:19:46 2025] [pacificnorthwestcoastbias.com] [error] [client 170.106.35.137:46368] [pid 2022439] apache2_util.c(271): [client 170.106.35.137] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGAMhgljwG12cm3gOv4fAABORU"]
[Sat Nov 22 01:19:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:41049] [pid 2022439] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAMxgljwG12cm3gOv4fwABOSA"]
[Sat Nov 22 01:19:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGANRgljwG12cm3gOv4mwE5RMM"]
[Sat Nov 22 01:19:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:5851] [pid 2022439] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGANhgljwG12cm3gOv4oAABOSE"]
[Sat Nov 22 01:19:50 2025] [pacificnorthwestcoastbias.com] [error] [client 188.113.209.94:10527] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 01:19:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAOBgljwG12cm3gOv4rgE4wNQ"]
[Sat Nov 22 01:19:55 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:56119] [pid 2022439] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAOxgljwG12cm3gOv4twABOPQ"]
[Sat Nov 22 01:19:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAOxgljwG12cm3gOv4ugE5BNw"]
[Sat Nov 22 01:19:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.211.16:9821] [pid 2022439] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAPhgljwG12cm3gOv42QABOOg"]
[Sat Nov 22 01:19:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAPhgljwG12cm3gOv42wE4o8s"]
[Sat Nov 22 01:20:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAQhgljwG12cm3gOv46wE4sAQ"]
[Sat Nov 22 01:20:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.56.1:52364] [pid 2022439] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAQhgljwG12cm3gOv47AABOMg"]
[Sat Nov 22 01:20:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGARRgljwG12cm3gOv5AAE5XQk"]
[Sat Nov 22 01:20:06 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.59.253:47203] [pid 2022439] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGARhgljwG12cm3gOv5BgABOO0"]
[Sat Nov 22 01:20:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGASBgljwG12cm3gOv5DgE4tA8"]
[Sat Nov 22 01:20:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGASxgljwG12cm3gOv5LQE4qhI"]
[Sat Nov 22 01:20:11 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:10840] [pid 2022439] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGASxgljwG12cm3gOv5LwABOJg"]
[Sat Nov 22 01:20:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:22515] [pid 2022439] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAThgljwG12cm3gOv5OgABOKY"]
[Sat Nov 22 01:20:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAThgljwG12cm3gOv5PQE46BY"]
[Sat Nov 22 01:20:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAURgljwG12cm3gOv5TAE48SU"]
[Sat Nov 22 01:20:18 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:63759] [pid 2022439] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGAUhgljwG12cm3gOv5TgABOVk"]
[Sat Nov 22 01:20:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAVRgljwG12cm3gOv5YgE5KSA"]
[Sat Nov 22 01:20:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:13715] [pid 2022439] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAVhgljwG12cm3gOv5bgABOOk"]
[Sat Nov 22 01:20:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAWBgljwG12cm3gOv5jAE5LCE"]
[Sat Nov 22 01:20:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.29.96:45739] [pid 2022439] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAWhgljwG12cm3gOv5mQABONk"]
[Sat Nov 22 01:20:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAWxgljwG12cm3gOv5pAE5IzI"]
[Sat Nov 22 01:20:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.181.32:35298] [pid 2022439] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAXhgljwG12cm3gOv5sQABOJA"]
[Sat Nov 22 01:20:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAXhgljwG12cm3gOv5tQE5Wzs"]
[Sat Nov 22 01:20:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAYRgljwG12cm3gOv5xQE5PUM"]
[Sat Nov 22 01:20:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:9471] [pid 2022439] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAYhgljwG12cm3gOv5zAABOLM"]
[Sat Nov 22 01:20:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAZBgljwG12cm3gOv51wE5EUo"]
[Sat Nov 22 01:20:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:30454] [pid 2022439] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAZhgljwG12cm3gOv53gABOQ8"]
[Sat Nov 22 01:20:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAaBgljwG12cm3gOv56gE4tks"]
[Sat Nov 22 01:20:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.40.182:29406] [pid 2022439] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAahgljwG12cm3gOv58QABOR0"]
[Sat Nov 22 01:20:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAaxgljwG12cm3gOv59wE44Vc"]
[Sat Nov 22 01:20:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:57468] [pid 2022439] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGAbhgljwG12cm3gOv6BgABORs"]
[Sat Nov 22 01:20:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAbhgljwG12cm3gOv6CAE4pmU"]
[Sat Nov 22 01:20:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAcRgljwG12cm3gOv6FwE4zWg"]
[Sat Nov 22 01:20:51 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:23620] [pid 2022439] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGAcxgljwG12cm3gOv6HgABOMg"]
[Sat Nov 22 01:20:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAdBgljwG12cm3gOv6IgE4n3M"]
[Sat Nov 22 01:20:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.81.20:31419] [pid 2022439] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAdhgljwG12cm3gOv6KQABOTI"]
[Sat Nov 22 01:20:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAdxgljwG12cm3gOv6MgE4030"]
[Sat Nov 22 01:20:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:20314] [pid 2022439] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAehgljwG12cm3gOv6OwABOU4"]
[Sat Nov 22 01:20:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAehgljwG12cm3gOv6PwE5LXo"]
[Sat Nov 22 01:21:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAfhgljwG12cm3gOv6SQE4tog"]
[Sat Nov 22 01:21:03 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:46050] [pid 2022439] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttysf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAfxgljwG12cm3gOv6TgABOME"]
[Sat Nov 22 01:21:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAgRgljwG12cm3gOv6VgE4xZI"]
[Sat Nov 22 01:21:06 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:16899] [pid 2022439] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAghgljwG12cm3gOv6WQABOOE"]
[Sat Nov 22 01:21:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAhBgljwG12cm3gOv6ZAE5X5s"]
[Sat Nov 22 01:21:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:33624] [pid 2022439] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAhhgljwG12cm3gOv6bAABOJQ"]
[Sat Nov 22 01:21:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAhxgljwG12cm3gOv6cgE5NZM"]
[Sat Nov 22 01:21:14 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.38.202:22111] [pid 2022439] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAihgljwG12cm3gOv6fQABOIc"]
[Sat Nov 22 01:21:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAihgljwG12cm3gOv6ggE4gqM"]
[Sat Nov 22 01:21:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAjRgljwG12cm3gOv6jQE5MqY"]
[Sat Nov 22 01:21:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:39343] [pid 2022439] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAjhgljwG12cm3gOv6kAABOJI"]
[Sat Nov 22 01:21:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAkBgljwG12cm3gOv6owE4i7Q"]
[Sat Nov 22 01:21:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:8640] [pid 2022439] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAkhgljwG12cm3gOv6qwABOUg"]
[Sat Nov 22 01:21:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAkxgljwG12cm3gOv6swE5UbA"]
[Sat Nov 22 01:21:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.134.5:38225] [pid 2022439] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAlhgljwG12cm3gOv6vwABOLk"]
[Sat Nov 22 01:21:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAlxgljwG12cm3gOv6wwE4mMM"]
[Sat Nov 22 01:21:28 2025] [pacificnorthwestcoastbias.com] [error] [client 117.102.56.154:36204] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 01:21:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:44598] [pid 2022439] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAmhgljwG12cm3gOv6zwABOVw"]
[Sat Nov 22 01:21:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAmhgljwG12cm3gOv60gE5ItE"]
[Sat Nov 22 01:21:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAnRgljwG12cm3gOv64wE4gdU"]
[Sat Nov 22 01:21:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:52952] [pid 2022439] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAnhgljwG12cm3gOv65wABOOU"]
[Sat Nov 22 01:21:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAoBgljwG12cm3gOv67wE4pN4"]
[Sat Nov 22 01:21:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:50171] [pid 2022439] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttysa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAohgljwG12cm3gOv69AABOOo"]
[Sat Nov 22 01:21:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAoxgljwG12cm3gOv6-QE5Tcs"]
[Sat Nov 22 01:21:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.35.147:42054] [pid 2022439] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAphgljwG12cm3gOv7AwABOOw"]
[Sat Nov 22 01:21:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAphgljwG12cm3gOv7CQE46b4"]
[Sat Nov 22 01:21:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAqhgljwG12cm3gOv7GAE5IAI"]
[Sat Nov 22 01:21:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:11971] [pid 2022439] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyp5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAqhgljwG12cm3gOv7HQABOJk"]
[Sat Nov 22 01:21:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGArRgljwG12cm3gOv7JgE4hQ0"]
[Sat Nov 22 01:21:50 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:61271] [pid 2022439] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGArhgljwG12cm3gOv7LAABOPY"]
[Sat Nov 22 01:21:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAsBgljwG12cm3gOv7OAE47xA"]
[Sat Nov 22 01:21:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.120:60812] [pid 2022439] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAshgljwG12cm3gOv7QAABOJQ"]
[Sat Nov 22 01:21:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAsxgljwG12cm3gOv7RgE5Sx4"]
[Sat Nov 22 01:21:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:63215] [pid 2022439] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGAthgljwG12cm3gOv7VwABOL0"]
[Sat Nov 22 01:21:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAtxgljwG12cm3gOv7XAE5RiQ"]
[Sat Nov 22 01:22:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAuhgljwG12cm3gOv7ZgE42y4"]
[Sat Nov 22 01:22:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.201.155.215:1532] [pid 2022439] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAuhgljwG12cm3gOv7aAABOVQ"]
[Sat Nov 22 01:22:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAvRgljwG12cm3gOv7cwE47Sw"]
[Sat Nov 22 01:22:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:44090] [pid 2022439] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAvhgljwG12cm3gOv7egABOOY"]
[Sat Nov 22 01:22:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAwBgljwG12cm3gOv7fwE4gDo"]
[Sat Nov 22 01:22:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:35997] [pid 2022439] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyu1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAwhgljwG12cm3gOv7iQABOME"]
[Sat Nov 22 01:22:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAwxgljwG12cm3gOv7jgE49j4"]
[Sat Nov 22 01:22:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:13587] [pid 2022439] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAxhgljwG12cm3gOv7mgABOO4"]
[Sat Nov 22 01:22:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAxhgljwG12cm3gOv7ngE5IUU"]
[Sat Nov 22 01:22:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAyRgljwG12cm3gOv7qwE5QEg"]
[Sat Nov 22 01:22:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:26351] [pid 2022439] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttytc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAyhgljwG12cm3gOv7rQABOL0"]
[Sat Nov 22 01:22:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAzBgljwG12cm3gOv7uwE5Hlk"]
[Sat Nov 22 01:22:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:8274] [pid 2022439] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGAzhgljwG12cm3gOv7yQABOU8"]
[Sat Nov 22 01:22:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGAzxgljwG12cm3gOv70gE5FFo"]
[Sat Nov 22 01:22:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:8219] [pid 2022439] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyc0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGA0hgljwG12cm3gOv73gABOQU"]
[Sat Nov 22 01:22:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA0hgljwG12cm3gOv74gE5Vmc"]
[Sat Nov 22 01:22:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA1RgljwG12cm3gOv77AE40U4"]
[Sat Nov 22 01:22:30 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:49868] [pid 2022439] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGA1hgljwG12cm3gOv77gABOPY"]
[Sat Nov 22 01:22:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA2RgljwG12cm3gOv7-wE5I3c"]
[Sat Nov 22 01:22:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:49137] [pid 2022439] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyuc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGA2hgljwG12cm3gOv8AAABOVw"]
[Sat Nov 22 01:22:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA3BgljwG12cm3gOv8CQE4g3k"]
[Sat Nov 22 01:22:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.9.97:39440] [pid 2022439] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGA3hgljwG12cm3gOv8DwABON4"]
[Sat Nov 22 01:22:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA3xgljwG12cm3gOv8FAE4gYk"]
[Sat Nov 22 01:22:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.4.213:31345] [pid 2022439] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttypf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGA4hgljwG12cm3gOv8HgABOKo"]
[Sat Nov 22 01:22:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA4hgljwG12cm3gOv8IQE4u4s"]
[Sat Nov 22 01:22:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA5RgljwG12cm3gOv8MgE4oJQ"]
[Sat Nov 22 01:22:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.38.202:10561] [pid 2022439] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1b/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGA5hgljwG12cm3gOv8NQABOI0"]
[Sat Nov 22 01:22:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA6BgljwG12cm3gOv8QgE436E"]
[Sat Nov 22 01:22:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.86.59.155:23979] [pid 2022439] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGA6hgljwG12cm3gOv8SQABOIw"]
[Sat Nov 22 01:22:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA6xgljwG12cm3gOv8UAE5EqQ"]
[Sat Nov 22 01:22:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.214.19.8:57256] [pid 2022439] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGA7hgljwG12cm3gOv8XgABOPg"]
[Sat Nov 22 01:22:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA7hgljwG12cm3gOv8ZQE5EK4"]
[Sat Nov 22 01:22:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA8hgljwG12cm3gOv8cQE5E7M"]
[Sat Nov 22 01:22:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:6237] [pid 2022439] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGA8hgljwG12cm3gOv8cwABOP4"]
[Sat Nov 22 01:23:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA9RgljwG12cm3gOv8fQE5LLk"]
[Sat Nov 22 01:23:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:58932] [pid 2022439] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGA9hgljwG12cm3gOv8gwABOP8"]
[Sat Nov 22 01:23:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA-BgljwG12cm3gOv8iQE44dA"]
[Sat Nov 22 01:23:06 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:58693] [pid 2022439] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGA-hgljwG12cm3gOv8jwABOTg"]
[Sat Nov 22 01:23:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA-xgljwG12cm3gOv8lQE5T7Y"]
[Sat Nov 22 01:23:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:19179] [pid 2022439] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyp8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGA_hgljwG12cm3gOv8nwABONQ"]
[Sat Nov 22 01:23:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGA_hgljwG12cm3gOv8oAE5O9s"]
[Sat Nov 22 01:23:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBARgljwG12cm3gOv8rAE4uso"]
[Sat Nov 22 01:23:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.157.23:49794] [pid 2022439] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyte/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBAhgljwG12cm3gOv8rwABOMg"]
[Sat Nov 22 01:23:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBBBgljwG12cm3gOv8uwE5SsE"]
[Sat Nov 22 01:23:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:58307] [pid 2022439] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBBhgljwG12cm3gOv8xQABOQc"]
[Sat Nov 22 01:23:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBBxgljwG12cm3gOv8zwE47gE"]
[Sat Nov 22 01:23:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:56029] [pid 2022439] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBChgljwG12cm3gOv81wABORw"]
[Sat Nov 22 01:23:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBCxgljwG12cm3gOv83gE4vw0"]
[Sat Nov 22 01:23:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBDhgljwG12cm3gOv87QE5RhM"]
[Sat Nov 22 01:23:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:4239] [pid 2022439] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBDhgljwG12cm3gOv87gABOKw"]
[Sat Nov 22 01:23:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBERgljwG12cm3gOv8_QE5RRk"]
[Sat Nov 22 01:23:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:35694] [pid 2022439] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBEhgljwG12cm3gOv9AQABONM"]
[Sat Nov 22 01:23:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBFBgljwG12cm3gOv9CQE4siM"]
[Sat Nov 22 01:23:34 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:50015] [pid 2022439] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBFhgljwG12cm3gOv9EwABOMw"]
[Sat Nov 22 01:23:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBFxgljwG12cm3gOv9HQE5PS4"]
[Sat Nov 22 01:23:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:1482] [pid 2022439] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBGhgljwG12cm3gOv9JgABOLU"]
[Sat Nov 22 01:23:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBGxgljwG12cm3gOv9KgE5Byw"]
[Sat Nov 22 01:23:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBHhgljwG12cm3gOv9QAE4vDU"]
[Sat Nov 22 01:23:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.41.164:56714] [pid 2022439] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBHhgljwG12cm3gOv9QQABORE"]
[Sat Nov 22 01:23:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBIRgljwG12cm3gOv9UgE4mkM"]
[Sat Nov 22 01:23:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.233.24.238:26057] [pid 2022439] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBIhgljwG12cm3gOv9VQABOPE"]
[Sat Nov 22 01:23:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBJBgljwG12cm3gOv9YwE5V0Q"]
[Sat Nov 22 01:23:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.40.182:16968] [pid 2022439] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBJhgljwG12cm3gOv9ZwABOJI"]
[Sat Nov 22 01:23:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBKBgljwG12cm3gOv9cgE49Ws"]
[Sat Nov 22 01:23:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.5.24:13889] [pid 2022439] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBKhgljwG12cm3gOv9fwABOIw"]
[Sat Nov 22 01:23:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBKxgljwG12cm3gOv9jAE5C1s"]
[Sat Nov 22 01:23:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.93.215:60323] [pid 2022439] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBLhgljwG12cm3gOv9mgABOMQ"]
[Sat Nov 22 01:23:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBLhgljwG12cm3gOv9ngE4t2A"]
[Sat Nov 22 01:24:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyab/subsystem/ptypa/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBMRgljwG12cm3gOv9sgE4o2M"]
[Sat Nov 22 01:24:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.212.24:21702] [pid 2022439] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBMhgljwG12cm3gOv9twABOJE"]
[Sat Nov 22 01:24:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttyuf/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBNBgljwG12cm3gOv9wwE4yn4"]
[Sat Nov 22 01:24:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:46513] [pid 2022439] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBNhgljwG12cm3gOv9yQABOU4"]
[Sat Nov 22 01:24:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBOBgljwG12cm3gOv94QE5IXs"]
[Sat Nov 22 01:24:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.97.88:14636] [pid 2022439] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBOhgljwG12cm3gOv96gABOJU"]
[Sat Nov 22 01:24:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyub/subsystem/ptytb/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBOxgljwG12cm3gOv9-QE5DI8"]
[Sat Nov 22 01:24:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:58149] [pid 2022439] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBPhgljwG12cm3gOv-CQABONw"]
[Sat Nov 22 01:24:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptycb/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBPhgljwG12cm3gOv-CwE4_Zk"]
[Sat Nov 22 01:24:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ptyda/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBQRgljwG12cm3gOv-KgE43qM"]
[Sat Nov 22 01:24:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.95.193:37431] [pid 2022439] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBQhgljwG12cm3gOv-PAABOVQ"]
[Sat Nov 22 01:24:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyua/subsystem/ttyyb/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBRBgljwG12cm3gOv-TwE4ibU"]
[Sat Nov 22 01:24:21 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:59986] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:24:21 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:59997] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:24:21 2025] [pacificnorthwestcoastbias.com] [error] [client 66.249.77.78:40916] [pid 2022439] apache2_util.c(271): [client 66.249.77.78] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/sess_082d03b2d10104902f11e51cab16b9f6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/stable/k96"] [unique_id "aSGBRRgljwG12cm3gOv-VQABOJ0"]
[Sat Nov 22 01:24:22 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:60002] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:24:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:47014] [pid 2022439] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBRhgljwG12cm3gOv-WQABONQ"]
[Sat Nov 22 01:24:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBRxgljwG12cm3gOv-ZwE5Qrs"]
[Sat Nov 22 01:24:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.96:45304] [pid 2022439] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBShgljwG12cm3gOv-egABOO4"]
[Sat Nov 22 01:24:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyac/subsystem/ttyte/subsystem/ptyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBShgljwG12cm3gOv-fgE5TNY"]
[Sat Nov 22 01:24:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBThgljwG12cm3gOv-igE4gNs"]
[Sat Nov 22 01:24:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.227.216:28737] [pid 2022439] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBThgljwG12cm3gOv-iwABORk"]
[Sat Nov 22 01:24:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBURgljwG12cm3gOv-ngE41sk"]
[Sat Nov 22 01:24:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:43387] [pid 2022439] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:0f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBUhgljwG12cm3gOv-qAABOVc"]
[Sat Nov 22 01:24:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/tty36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBVBgljwG12cm3gOv-sAE4isY"]
[Sat Nov 22 01:24:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:24084] [pid 2022439] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBVhgljwG12cm3gOv-vQABORQ"]
[Sat Nov 22 01:24:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBVxgljwG12cm3gOv-yQE5BgY"]
[Sat Nov 22 01:24:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.233.24.238:25968] [pid 2022439] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBWhgljwG12cm3gOv-4wABOQg"]
[Sat Nov 22 01:24:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/tty57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBWhgljwG12cm3gOv-6AE4kA4"]
[Sat Nov 22 01:24:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/tty35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBXRgljwG12cm3gOv--wE4zRU"]
[Sat Nov 22 01:24:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.190.107:48303] [pid 2022439] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBXhgljwG12cm3gOv-_gABOVA"]
[Sat Nov 22 01:24:48 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.251:40380] [pid 2022439] apache2_util.c(271): [client 43.173.176.251] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGBYBgljwG12cm3gOv_CwABOJ4"]
[Sat Nov 22 01:24:48 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.251:40380] [pid 2022439] apache2_util.c(271): [client 43.173.176.251] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGBYBgljwG12cm3gOv_CwABOJ4"]
[Sat Nov 22 01:24:48 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.169:58114] [pid 2022439] apache2_util.c(271): [client 43.173.180.169] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGBYBgljwG12cm3gOv_DAABOU4"]
[Sat Nov 22 01:24:48 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.169:58114] [pid 2022439] apache2_util.c(271): [client 43.173.180.169] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGBYBgljwG12cm3gOv_DAABOU4"]
[Sat Nov 22 01:24:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBYBgljwG12cm3gOv_EAE4tSU"]
[Sat Nov 22 01:24:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:25966] [pid 2022439] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBYhgljwG12cm3gOv_HQABOJI"]
[Sat Nov 22 01:24:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBZBgljwG12cm3gOv_PgE4hyg"]
[Sat Nov 22 01:24:53 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.55:43896] [pid 2022439] apache2_util.c(271): [client 43.173.173.55] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01zabbix-agent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGBZRgljwG12cm3gOv_XAABOOA"]
[Sat Nov 22 01:24:53 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.55:43896] [pid 2022439] apache2_util.c(271): [client 43.173.173.55] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGBZRgljwG12cm3gOv_XAABOOA"]
[Sat Nov 22 01:24:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.229.124:46019] [pid 2022439] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBZhgljwG12cm3gOv_ZQABOOw"]
[Sat Nov 22 01:24:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBZxgljwG12cm3gOv_cgE5ES8"]
[Sat Nov 22 01:24:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:27188] [pid 2022439] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBahgljwG12cm3gOv_lAABOOk"]
[Sat Nov 22 01:24:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBahgljwG12cm3gOv_lgE4mjU"]
[Sat Nov 22 01:25:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBbRgljwG12cm3gOv_xQE5Mzw"]
[Sat Nov 22 01:25:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:4058] [pid 2022439] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBbhgljwG12cm3gOv_zQABOII"]
[Sat Nov 22 01:25:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBcBgljwG12cm3gOv_-wE4p0Y"]
[Sat Nov 22 01:25:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.226.74:52392] [pid 2022439] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/PNP0200:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBchgljwG12cm3gOsADAABOUU"]
[Sat Nov 22 01:25:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBcxgljwG12cm3gOsAFwE4mFM"]
[Sat Nov 22 01:25:10 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:31353] [pid 2022439] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty/ttyS13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBdhgljwG12cm3gOsAKAABONY"]
[Sat Nov 22 01:25:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBdhgljwG12cm3gOsALgE4hlw"]
[Sat Nov 22 01:25:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBehgljwG12cm3gOsAPwE4iXE"]
[Sat Nov 22 01:25:14 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.102.70:52670] [pid 2022439] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/subsystem/regulator.0/subsystem/regulator.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBehgljwG12cm3gOsAQQABOOE"]
[Sat Nov 22 01:25:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBfRgljwG12cm3gOsAUQE4gn0"]
[Sat Nov 22 01:25:18 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:25047] [pid 2022439] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBfhgljwG12cm3gOsAZAABOLQ"]
[Sat Nov 22 01:25:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBgBgljwG12cm3gOsAdwE5HIg"]
[Sat Nov 22 01:25:22 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.133.214:48498] [pid 2022439] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBghgljwG12cm3gOsAfwABOIA"]
[Sat Nov 22 01:25:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBgxgljwG12cm3gOsAhgE5Koc"]
[Sat Nov 22 01:25:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:31976] [pid 2022439] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBhhgljwG12cm3gOsAlQABOUY"]
[Sat Nov 22 01:25:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBhhgljwG12cm3gOsAmQE4xZQ"]
[Sat Nov 22 01:25:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBiRgljwG12cm3gOsApwE4y5c"]
[Sat Nov 22 01:25:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:9345] [pid 2022439] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0C02:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBihgljwG12cm3gOsAqgABOJU"]
[Sat Nov 22 01:25:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBjBgljwG12cm3gOsAyQE5X6c"]
[Sat Nov 22 01:25:34 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.25.33:45733] [pid 2022439] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBjhgljwG12cm3gOsAzwABOS8"]
[Sat Nov 22 01:25:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBkBgljwG12cm3gOsA3AE5GbM"]
[Sat Nov 22 01:25:37 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:22124] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGBkRgljwG12cm3gOsA5gE5Ir0"]
[Sat Nov 22 01:25:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:51602] [pid 2022439] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBkhgljwG12cm3gOsA6QABOOs"]
[Sat Nov 22 01:25:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBkxgljwG12cm3gOsA7wE5V8Q"]
[Sat Nov 22 01:25:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.95.99:56459] [pid 2022439] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBlhgljwG12cm3gOsA_QABOVA"]
[Sat Nov 22 01:25:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBlhgljwG12cm3gOsBAQE4stI"]
[Sat Nov 22 01:25:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBmRgljwG12cm3gOsBJAE4gcc"]
[Sat Nov 22 01:25:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:8684] [pid 2022439] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:2f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBmhgljwG12cm3gOsBJwABOK4"]
[Sat Nov 22 01:25:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBnBgljwG12cm3gOsBNwE4vMg"]
[Sat Nov 22 01:25:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.196.118.6:30940] [pid 2022439] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBnhgljwG12cm3gOsBPAABOUU"]
[Sat Nov 22 01:25:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBnxgljwG12cm3gOsBQwE46gQ"]
[Sat Nov 22 01:25:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:52571] [pid 2022439] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBohgljwG12cm3gOsBSQABOJI"]
[Sat Nov 22 01:25:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBoxgljwG12cm3gOsBTgE5DQU"]
[Sat Nov 22 01:25:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBphgljwG12cm3gOsBYwE49gw"]
[Sat Nov 22 01:25:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:44034] [pid 2022439] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250/tty/ttyS3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBphgljwG12cm3gOsBZAABOU8"]
[Sat Nov 22 01:26:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBqRgljwG12cm3gOsBfQE4pRo"]
[Sat Nov 22 01:26:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.198.33.233:18246] [pid 2022439] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBqhgljwG12cm3gOsBiwABOIE"]
[Sat Nov 22 01:26:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBrBgljwG12cm3gOsBlQE47Bs"]
[Sat Nov 22 01:26:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:8247] [pid 2022439] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBrhgljwG12cm3gOsBoQABOIM"]
[Sat Nov 22 01:26:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBrxgljwG12cm3gOsBpwE47yo"]
[Sat Nov 22 01:26:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.85.139:1781] [pid 2022439] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBshgljwG12cm3gOsBrwABOPA"]
[Sat Nov 22 01:26:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBsxgljwG12cm3gOsBtAE48y8"]
[Sat Nov 22 01:26:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:42272] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGBtBgljwG12cm3gOsBuAE5VDI"]
[Sat Nov 22 01:26:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBthgljwG12cm3gOsBvwE46Tk"]
[Sat Nov 22 01:26:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:43055] [pid 2022439] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:7b/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBthgljwG12cm3gOsBwQABOIg"]
[Sat Nov 22 01:26:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBuRgljwG12cm3gOsB0AE430I"]
[Sat Nov 22 01:26:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.198.33.233:26723] [pid 2022439] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:8c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBuhgljwG12cm3gOsB1QABOUE"]
[Sat Nov 22 01:26:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBvBgljwG12cm3gOsB3gE4ukk"]
[Sat Nov 22 01:26:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:31665] [pid 2022439] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:138"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGBvhgljwG12cm3gOsB6AABOLQ"]
[Sat Nov 22 01:26:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBvxgljwG12cm3gOsB7gE47lQ"]
[Sat Nov 22 01:26:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.86.59.155:11286] [pid 2022439] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBwhgljwG12cm3gOsB-AABOSg"]
[Sat Nov 22 01:26:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBwhgljwG12cm3gOsB-QE4rmI"]
[Sat Nov 22 01:26:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBxRgljwG12cm3gOsCBAE5JGE"]
[Sat Nov 22 01:26:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:21828] [pid 2022439] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBxhgljwG12cm3gOsCBgABOIM"]
[Sat Nov 22 01:26:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGByRgljwG12cm3gOsCEQE4w2M"]
[Sat Nov 22 01:26:34 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:44658] [pid 2022439] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGByhgljwG12cm3gOsCGAABOUw"]
[Sat Nov 22 01:26:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBzBgljwG12cm3gOsCIgE5BXc"]
[Sat Nov 22 01:26:38 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:58519] [pid 2022439] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGBzhgljwG12cm3gOsCLAABOPY"]
[Sat Nov 22 01:26:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGBzxgljwG12cm3gOsCMwE5H3U"]
[Sat Nov 22 01:26:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.138.148:35084] [pid 2022439] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGB0hgljwG12cm3gOsCQwABOII"]
[Sat Nov 22 01:26:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB0hgljwG12cm3gOsCRQE47ok"]
[Sat Nov 22 01:26:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB1RgljwG12cm3gOsCWgE48Yc"]
[Sat Nov 22 01:26:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:21050] [pid 2022439] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGB1hgljwG12cm3gOsCYAABOMw"]
[Sat Nov 22 01:26:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB2BgljwG12cm3gOsCcAE5Kps"]
[Sat Nov 22 01:26:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:47257] [pid 2022439] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGB2hgljwG12cm3gOsCeQABOR0"]
[Sat Nov 22 01:26:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB2xgljwG12cm3gOsCgAE4wJM"]
[Sat Nov 22 01:26:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:6544] [pid 2022439] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGB3hgljwG12cm3gOsCjgABOJc"]
[Sat Nov 22 01:26:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB3hgljwG12cm3gOsCkgE5RaQ"]
[Sat Nov 22 01:26:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB4RgljwG12cm3gOsCoQE44qc"]
[Sat Nov 22 01:26:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:10611] [pid 2022439] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGB4hgljwG12cm3gOsCogABOPQ"]
[Sat Nov 22 01:27:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB5RgljwG12cm3gOsCuAE5Bq0"]
[Sat Nov 22 01:27:02 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:22343] [pid 2022439] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGB5hgljwG12cm3gOsCvgABOVA"]
[Sat Nov 22 01:27:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB6BgljwG12cm3gOsCywE45LA"]
[Sat Nov 22 01:27:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.214.190:59338] [pid 2022439] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGB6hgljwG12cm3gOsC0gABOUk"]
[Sat Nov 22 01:27:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB6xgljwG12cm3gOsC2AE4w8M"]
[Sat Nov 22 01:27:10 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:16611] [pid 2022439] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGB7hgljwG12cm3gOsDDQABOQM"]
[Sat Nov 22 01:27:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB7hgljwG12cm3gOsDDwE4ng4"]
[Sat Nov 22 01:27:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB8RgljwG12cm3gOsDHAE5LRU"]
[Sat Nov 22 01:27:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:34787] [pid 2022439] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGB8hgljwG12cm3gOsDHwABONg"]
[Sat Nov 22 01:27:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB9BgljwG12cm3gOsDLAE5FSg"]
[Sat Nov 22 01:27:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.148.239:46140] [pid 2022439] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGB9hgljwG12cm3gOsDMwABOVY"]
[Sat Nov 22 01:27:19 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.97:56094] [pid 2022439] apache2_util.c(271): [client 43.173.181.97] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:fileloc: /etc/gdb/gdbinit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/ncaa-basketball-when-is-a-lead-safe/feed/"] [unique_id "aSGB9xgljwG12cm3gOsDOgABOOs"]
[Sat Nov 22 01:27:19 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.97:56094] [pid 2022439] apache2_util.c(271): [client 43.173.181.97] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/ncaa-basketball-when-is-a-lead-safe/feed/"] [unique_id "aSGB9xgljwG12cm3gOsDOgABOOs"]
[Sat Nov 22 01:27:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB9xgljwG12cm3gOsDPAE5USY"]
[Sat Nov 22 01:27:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:49652] [pid 2022439] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGB-hgljwG12cm3gOsDTQABOSg"]
[Sat Nov 22 01:27:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB-xgljwG12cm3gOsDUgE5Cjo"]
[Sat Nov 22 01:27:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGB_hgljwG12cm3gOsDZwE5GTw"]
[Sat Nov 22 01:27:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.249.218:4400] [pid 2022439] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGB_hgljwG12cm3gOsDaAABOIc"]
[Sat Nov 22 01:27:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCARgljwG12cm3gOsDeAE5NUQ"]
[Sat Nov 22 01:27:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.68.145:10274] [pid 2022439] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/Fixed MDIO bus.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCAhgljwG12cm3gOsDfQABOQU"]
[Sat Nov 22 01:27:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCBBgljwG12cm3gOsDiQE5M1E"]
[Sat Nov 22 01:27:34 2025] [pacificnorthwestcoastbias.com] [error] [client 100.24.149.244:17801] [pid 2022439] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCBhgljwG12cm3gOsDkgABOO0"]
[Sat Nov 22 01:27:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCBxgljwG12cm3gOsDmQE4_VA"]
[Sat Nov 22 01:27:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.244.132:34656] [pid 2022439] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCChgljwG12cm3gOsDogABOVw"]
[Sat Nov 22 01:27:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCChgljwG12cm3gOsDpwE45W0"]
[Sat Nov 22 01:27:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCDhgljwG12cm3gOsDtwE5Emw"]
[Sat Nov 22 01:27:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:13850] [pid 2022439] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:16c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCDhgljwG12cm3gOsDuQABOUg"]
[Sat Nov 22 01:27:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCERgljwG12cm3gOsDzAE46n4"]
[Sat Nov 22 01:27:46 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.70.201:17881] [pid 2022439] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCEhgljwG12cm3gOsD0wABOPA"]
[Sat Nov 22 01:27:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCFBgljwG12cm3gOsD4QE4928"]
[Sat Nov 22 01:27:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:62110] [pid 2022439] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCFhgljwG12cm3gOsD6AABOSE"]
[Sat Nov 22 01:27:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCFxgljwG12cm3gOsD7gE4oH8"]
[Sat Nov 22 01:27:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:43005] [pid 2022439] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCGhgljwG12cm3gOsD-AABOOs"]
[Sat Nov 22 01:27:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCGhgljwG12cm3gOsD-gE5B4o"]
[Sat Nov 22 01:27:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCHRgljwG12cm3gOsEDwE4vpI"]
[Sat Nov 22 01:27:58 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.102.70:34445] [pid 2022439] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCHhgljwG12cm3gOsEEgABOIQ"]
[Sat Nov 22 01:27:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:26208] [pid 2022439] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGCHhgljwG12cm3gOsEFQE4sJs"]
[Sat Nov 22 01:28:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCIBgljwG12cm3gOsEHwE5JJY"]
[Sat Nov 22 01:28:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:30302] [pid 2022439] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:bf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCIhgljwG12cm3gOsEJQABOPE"]
[Sat Nov 22 01:28:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCIxgljwG12cm3gOsELgE4zp8"]
[Sat Nov 22 01:28:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:53267] [pid 2022439] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCJhgljwG12cm3gOsEOwABONY"]
[Sat Nov 22 01:28:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCJhgljwG12cm3gOsEPwE5P6Y"]
[Sat Nov 22 01:28:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCKRgljwG12cm3gOsEUgE49qs"]
[Sat Nov 22 01:28:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.89.189:32285] [pid 2022439] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCKhgljwG12cm3gOsEUwABOTM"]
[Sat Nov 22 01:28:11 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.218:33860] [pid 2022439] apache2_util.c(271): [client 43.173.180.218] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGCKxgljwG12cm3gOsEVwABOUE"]
[Sat Nov 22 01:28:11 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.218:33860] [pid 2022439] apache2_util.c(271): [client 43.173.180.218] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGCKxgljwG12cm3gOsEVwABOUE"]
[Sat Nov 22 01:28:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCLRgljwG12cm3gOsEYAE5Xr0"]
[Sat Nov 22 01:28:14 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:40812] [pid 2022439] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCLhgljwG12cm3gOsEZgABOPs"]
[Sat Nov 22 01:28:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCMBgljwG12cm3gOsEdwE4ic8"]
[Sat Nov 22 01:28:17 2025] [pacificnorthwestcoastbias.com] [error] [client 2.184.172.179:53622] [pid 2022439] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 01:28:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:10421] [pid 2022439] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCMhgljwG12cm3gOsElQABOO4"]
[Sat Nov 22 01:28:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCMxgljwG12cm3gOsEoQE4zts"]
[Sat Nov 22 01:28:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCNhgljwG12cm3gOsEygE4nNU"]
[Sat Nov 22 01:28:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:62988] [pid 2022439] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCNhgljwG12cm3gOsEzQABOLM"]
[Sat Nov 22 01:28:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCORgljwG12cm3gOsE4gE5OgQ"]
[Sat Nov 22 01:28:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:39054] [pid 2022439] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:153"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCOhgljwG12cm3gOsE5gABOUk"]
[Sat Nov 22 01:28:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCPBgljwG12cm3gOsE-gE5Cdc"]
[Sat Nov 22 01:28:30 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:10542] [pid 2022439] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCPhgljwG12cm3gOsFBwABORk"]
[Sat Nov 22 01:28:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCPxgljwG12cm3gOsFEgE5OAU"]
[Sat Nov 22 01:28:34 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:25046] [pid 2022439] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCQhgljwG12cm3gOsFGwABOTE"]
[Sat Nov 22 01:28:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCQxgljwG12cm3gOsFIAE4vQM"]
[Sat Nov 22 01:28:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53862] [pid 2022439] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCRhgljwG12cm3gOsFOAE5LRU"]
[Sat Nov 22 01:28:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:14907] [pid 2022439] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCRhgljwG12cm3gOsFOgABOPc"]
[Sat Nov 22 01:28:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCScR6DW2g69XAPLtROAERlAM"]
[Sat Nov 22 01:28:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:17125] [pid 2534541] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCSsR6DW2g69XAPLtRQgABEac"]
[Sat Nov 22 01:28:44 2025] [pacificnorthwestcoastbias.com] [error] [client 162.62.231.139:48744] [pid 2534541] apache2_util.c(271): [client 162.62.231.139] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGCTMR6DW2g69XAPLtRZgABEdc"]
[Sat Nov 22 01:28:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCTMR6DW2g69XAPLtRaAER3w0"]
[Sat Nov 22 01:28:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:40010] [pid 2534541] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCTsR6DW2g69XAPLtRfAABEfo"]
[Sat Nov 22 01:28:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCT8R6DW2g69XAPLtRlAESHxQ"]
[Sat Nov 22 01:28:50 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:64789] [pid 2534541] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCUsR6DW2g69XAPLtRtAABEXY"]
[Sat Nov 22 01:28:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCU8R6DW2g69XAPLtRwAERcx0"]
[Sat Nov 22 01:28:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:58798] [pid 2534541] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:c5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCVsR6DW2g69XAPLtRzAABEaE"]
[Sat Nov 22 01:28:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCVsR6DW2g69XAPLtRzQERoiU"]
[Sat Nov 22 01:28:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCWcR6DW2g69XAPLtR3QERxy0"]
[Sat Nov 22 01:28:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.234.246:36782] [pid 2534541] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCWsR6DW2g69XAPLtR4AABEdE"]
[Sat Nov 22 01:29:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCXMR6DW2g69XAPLtR8AER8jk"]
[Sat Nov 22 01:29:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.70.100:45560] [pid 2534541] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCXsR6DW2g69XAPLtR9QABEf0"]
[Sat Nov 22 01:29:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCYMR6DW2g69XAPLtR_QESCUE"]
[Sat Nov 22 01:29:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:9802] [pid 2534541] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCYsR6DW2g69XAPLtSBAABEiQ"]
[Sat Nov 22 01:29:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCY8R6DW2g69XAPLtSCAESL0c"]
[Sat Nov 22 01:29:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCZsR6DW2g69XAPLtSFgERdFA"]
[Sat Nov 22 01:29:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.81.246:10550] [pid 2534541] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCZsR6DW2g69XAPLtSFwABEXY"]
[Sat Nov 22 01:29:11 2025] [pacificnorthwestcoastbias.com] [error] [client 182.9.33.47:48054] [pid 2534541] apache2_util.c(271): [client 182.9.33.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/feed"] [unique_id "aSGCZ8R6DW2g69XAPLtSHgABEXE"]
[Sat Nov 22 01:29:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCacR6DW2g69XAPLtSKAERpFc"]
[Sat Nov 22 01:29:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:59279] [pid 2534541] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCasR6DW2g69XAPLtSLgABEbA"]
[Sat Nov 22 01:29:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCbMR6DW2g69XAPLtSPAERx18"]
[Sat Nov 22 01:29:18 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:43621] [pid 2534541] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCbsR6DW2g69XAPLtSSAABEeU"]
[Sat Nov 22 01:29:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCb8R6DW2g69XAPLtSUQER8mc"]
[Sat Nov 22 01:29:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:62013] [pid 2534541] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCcsR6DW2g69XAPLtSZAABEhc"]
[Sat Nov 22 01:29:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCcsR6DW2g69XAPLtSZwESE28"]
[Sat Nov 22 01:29:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCdcR6DW2g69XAPLtSdwESOnY"]
[Sat Nov 22 01:29:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.218.219:51788] [pid 2534541] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCdsR6DW2g69XAPLtSegABEkw"]
[Sat Nov 22 01:29:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCeMR6DW2g69XAPLtSiwERhH4"]
[Sat Nov 22 01:29:30 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:56354] [pid 2534541] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCesR6DW2g69XAPLtSqgABEhE"]
[Sat Nov 22 01:29:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCfMR6DW2g69XAPLtS6QESAoY"]
[Sat Nov 22 01:29:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.219.155:12709] [pid 2534541] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCfsR6DW2g69XAPLtTJgABEkQ"]
[Sat Nov 22 01:29:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCf8R6DW2g69XAPLtTQgERk40"]
[Sat Nov 22 01:29:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCgsR6DW2g69XAPLtTYwERzpc"]
[Sat Nov 22 01:29:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGChcR6DW2g69XAPLtTdwER8J8"]
[Sat Nov 22 01:29:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:6008] [pid 2534541] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGChsR6DW2g69XAPLtTfAABEgM"]
[Sat Nov 22 01:29:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCiMR6DW2g69XAPLtTjAESJqU"]
[Sat Nov 22 01:29:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:58067] [pid 2534541] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCisR6DW2g69XAPLtTlgABEj4"]
[Sat Nov 22 01:29:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCi8R6DW2g69XAPLtTnwERfqw"]
[Sat Nov 22 01:29:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.235.20:36377] [pid 2534541] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCjsR6DW2g69XAPLtTrAABEZE"]
[Sat Nov 22 01:29:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCjsR6DW2g69XAPLtTsQERgrM"]
[Sat Nov 22 01:29:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCkcR6DW2g69XAPLtTvwERvbk"]
[Sat Nov 22 01:29:54 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.63.24:23736] [pid 2534541] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCksR6DW2g69XAPLtTwgABEcU"]
[Sat Nov 22 01:29:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGClcR6DW2g69XAPLtT1QER78I"]
[Sat Nov 22 01:29:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:36085] [pid 2534541] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGClsR6DW2g69XAPLtT2wABEfc"]
[Sat Nov 22 01:30:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCmMR6DW2g69XAPLtT5gESCck"]
[Sat Nov 22 01:30:02 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.95.195:46805] [pid 2534541] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/kgdboc/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCmsR6DW2g69XAPLtT8QABEiM"]
[Sat Nov 22 01:30:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCm8R6DW2g69XAPLtT9wESP88"]
[Sat Nov 22 01:30:06 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:65074] [pid 2534541] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/alarmtimer.0.auto/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCnsR6DW2g69XAPLtUCgABEfI"]
[Sat Nov 22 01:30:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCnsR6DW2g69XAPLtUDQERgtY"]
[Sat Nov 22 01:30:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyud/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCocR6DW2g69XAPLtUHAERvdw"]
[Sat Nov 22 01:30:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:5983] [pid 2534541] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCosR6DW2g69XAPLtUIQABEbE"]
[Sat Nov 22 01:30:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCpMR6DW2g69XAPLtUMQERzQU"]
[Sat Nov 22 01:30:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.49.176:24823] [pid 2534541] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCpsR6DW2g69XAPLtUOgABEfY"]
[Sat Nov 22 01:30:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCp8R6DW2g69XAPLtUSQESGgo"]
[Sat Nov 22 01:30:16 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.95:44560] [pid 2534541] apache2_util.c(271): [client 43.173.181.95] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/resctrl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGCqMR6DW2g69XAPLtUTQABEgs"]
[Sat Nov 22 01:30:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.39.188:63786] [pid 2534541] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCqsR6DW2g69XAPLtUWAABEi8"]
[Sat Nov 22 01:30:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCq8R6DW2g69XAPLtUXwESRxI"]
[Sat Nov 22 01:30:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.148.239:21990] [pid 2534541] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250/tty/ttyS9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCrsR6DW2g69XAPLtUdQABEgU"]
[Sat Nov 22 01:30:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCrsR6DW2g69XAPLtUdgERghs"]
[Sat Nov 22 01:30:24 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.70:38054] [pid 2534541] apache2_util.c(271): [client 43.173.182.70] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/mime.types"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-best-choice-in-2025/"] [unique_id "aSGCsMR6DW2g69XAPLtUhwABEf4"]
[Sat Nov 22 01:30:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyud/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCscR6DW2g69XAPLtUjQERuyM"]
[Sat Nov 22 01:30:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.93.170:9060] [pid 2534541] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-cpufreq/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCssR6DW2g69XAPLtUkAABEg4"]
[Sat Nov 22 01:30:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyud/subsystem/ptyx9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCtMR6DW2g69XAPLtUoAER0Sk"]
[Sat Nov 22 01:30:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.223.61:50224] [pid 2534541] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCtsR6DW2g69XAPLtUqgABEd4"]
[Sat Nov 22 01:30:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCt8R6DW2g69XAPLtUuAER4DM"]
[Sat Nov 22 01:30:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.137.234:10110] [pid 2534541] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGCusR6DW2g69XAPLtUyQABEi4"]
[Sat Nov 22 01:30:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCusR6DW2g69XAPLtUzAESKTc"]
[Sat Nov 22 01:30:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyud/subsystem/ttyS12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCvsR6DW2g69XAPLtU2QERfkA"]
[Sat Nov 22 01:30:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:61996] [pid 2534541] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCvsR6DW2g69XAPLtU2wABEkg"]
[Sat Nov 22 01:30:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCwcR6DW2g69XAPLtU7QERh0o"]
[Sat Nov 22 01:30:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:33111] [pid 2534541] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCwsR6DW2g69XAPLtU9AABEbU"]
[Sat Nov 22 01:30:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyud/subsystem/ttyc4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCxMR6DW2g69XAPLtU_QERsVM"]
[Sat Nov 22 01:30:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:7029] [pid 2534541] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCxsR6DW2g69XAPLtVBwABEdo"]
[Sat Nov 22 01:30:47 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.58:44838] [pid 2534541] apache2_util.c(271): [client 43.173.177.58] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/remap.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGCx8R6DW2g69XAPLtVEAABEkU"]
[Sat Nov 22 01:30:47 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.58:44838] [pid 2534541] apache2_util.c(271): [client 43.173.177.58] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGCx8R6DW2g69XAPLtVEAABEkU"]
[Sat Nov 22 01:30:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCx8R6DW2g69XAPLtVEgER31k"]
[Sat Nov 22 01:30:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.114.170:55725] [pid 2534541] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/alarmtimer.0.auto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCysR6DW2g69XAPLtVKAABEho"]
[Sat Nov 22 01:30:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybf/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCysR6DW2g69XAPLtVLAESDWM"]
[Sat Nov 22 01:30:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.15:45484] [pid 2534541] apache2_util.c(271): [client 43.173.179.15] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01scsitools.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/contact-me/"] [unique_id "aSGCzMR6DW2g69XAPLtVOAABEhs"]
[Sat Nov 22 01:30:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.15:45484] [pid 2534541] apache2_util.c(271): [client 43.173.179.15] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/contact-me/"] [unique_id "aSGCzMR6DW2g69XAPLtVOAABEhs"]
[Sat Nov 22 01:30:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybf/subsystem/ptyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGCzcR6DW2g69XAPLtVQAESN2k"]
[Sat Nov 22 01:30:54 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:65396] [pid 2534541] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGCzsR6DW2g69XAPLtVRQABEkc"]
[Sat Nov 22 01:30:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC0MR6DW2g69XAPLtVXAER7XA"]
[Sat Nov 22 01:30:58 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.59.87:61425] [pid 2534541] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGC0sR6DW2g69XAPLtVZAABEfA"]
[Sat Nov 22 01:30:59 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.175.130:42790] [pid 2534541] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 01:31:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybf/subsystem/ptyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC1MR6DW2g69XAPLtVcwERung"]
[Sat Nov 22 01:31:02 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:10698] [pid 2534541] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGC1sR6DW2g69XAPLtVgwABEfE"]
[Sat Nov 22 01:31:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybf/subsystem/tty52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC18R6DW2g69XAPLtVjAESSoE"]
[Sat Nov 22 01:31:05 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.182.4:35312] [pid 2534541] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 01:31:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:1186] [pid 2534541] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGC2sR6DW2g69XAPLtVnQABEXE"]
[Sat Nov 22 01:31:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybf/subsystem/ptyv9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC2sR6DW2g69XAPLtVoQESJ4U"]
[Sat Nov 22 01:31:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybf/subsystem/ptyy5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC3cR6DW2g69XAPLtVuwESPIw"]
[Sat Nov 22 01:31:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.136.244:35211] [pid 2534541] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGC3sR6DW2g69XAPLtVwgABEXw"]
[Sat Nov 22 01:31:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybf/subsystem/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC4MR6DW2g69XAPLtV6QER1JU"]
[Sat Nov 22 01:31:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:42635] [pid 2534541] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp0/subsystem/ptype/subsystem/ptype/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGC4sR6DW2g69XAPLtV_QABEds"]
[Sat Nov 22 01:31:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC5MR6DW2g69XAPLtWGAESGZ0"]
[Sat Nov 22 01:31:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:22404] [pid 2534541] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp0/subsystem/ptype/subsystem/ptype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGC5sR6DW2g69XAPLtWMAABEhc"]
[Sat Nov 22 01:31:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC58R6DW2g69XAPLtWPQESK6Q"]
[Sat Nov 22 01:31:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:33833] [pid 2534541] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGC6sR6DW2g69XAPLtWXAABEYU"]
[Sat Nov 22 01:31:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC6sR6DW2g69XAPLtWXwERr6o"]
[Sat Nov 22 01:31:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybf/subsystem/ttyr1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC7cR6DW2g69XAPLtWgAERlbM"]
[Sat Nov 22 01:31:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.138.148:25162] [pid 2534541] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGC7sR6DW2g69XAPLtWhwABEks"]
[Sat Nov 22 01:31:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC8MR6DW2g69XAPLtWpQERpLk"]
[Sat Nov 22 01:31:30 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:42568] [pid 2534541] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGC8sR6DW2g69XAPLtWsAABEeE"]
[Sat Nov 22 01:31:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC9MR6DW2g69XAPLtWxwER6L8"]
[Sat Nov 22 01:31:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:2848] [pid 2534541] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:14a/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGC9sR6DW2g69XAPLtW4QABEZY"]
[Sat Nov 22 01:31:34 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.176.86:55210] [pid 2534541] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 01:31:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC98R6DW2g69XAPLtW8AERo8Y"]
[Sat Nov 22 01:31:37 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.176:49030] [pid 2534541] apache2_util.c(271): [client 43.173.175.176] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/uploads/2018/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGC-cR6DW2g69XAPLtXEAABEac"]
[Sat Nov 22 01:31:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:17236] [pid 2534541] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGC-sR6DW2g69XAPLtXFwABEbw"]
[Sat Nov 22 01:31:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC-sR6DW2g69XAPLtXHQER_s4"]
[Sat Nov 22 01:31:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGC_cR6DW2g69XAPLtXOgERotg"]
[Sat Nov 22 01:31:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.46.142:1409] [pid 2534541] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGC_sR6DW2g69XAPLtXPQABEYk"]
[Sat Nov 22 01:31:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDAMR6DW2g69XAPLtXWQERmAA"]
[Sat Nov 22 01:31:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:55992] [pid 2534541] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDAsR6DW2g69XAPLtXaQABEXw"]
[Sat Nov 22 01:31:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDBMR6DW2g69XAPLtXgQERmQk"]
[Sat Nov 22 01:31:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:28647] [pid 2534541] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDBsR6DW2g69XAPLtXmwABEjQ"]
[Sat Nov 22 01:31:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDB8R6DW2g69XAPLtXrgER7hE"]
[Sat Nov 22 01:31:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDCsR6DW2g69XAPLtX1gESFho"]
[Sat Nov 22 01:31:54 2025] [pacificnorthwestcoastbias.com] [error] [client 35.153.86.200:33719] [pid 2534541] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/serial8250/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDCsR6DW2g69XAPLtX1QABEhk"]
[Sat Nov 22 01:31:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDDcR6DW2g69XAPLtX6AERwyE"]
[Sat Nov 22 01:31:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:2131] [pid 2534541] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDDsR6DW2g69XAPLtX7QABEbg"]
[Sat Nov 22 01:32:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDEMR6DW2g69XAPLtX9gERvSk"]
[Sat Nov 22 01:32:02 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:3846] [pid 2534541] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:6b/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDEsR6DW2g69XAPLtX_QABEYc"]
[Sat Nov 22 01:32:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDE8R6DW2g69XAPLtYAgER8C8"]
[Sat Nov 22 01:32:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.164.203:13398] [pid 2534541] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDFsR6DW2g69XAPLtYDQABEhg"]
[Sat Nov 22 01:32:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDFsR6DW2g69XAPLtYDwER8Tc"]
[Sat Nov 22 01:32:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDGcR6DW2g69XAPLtYIgESTkM"]
[Sat Nov 22 01:32:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:54029] [pid 2534541] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDGsR6DW2g69XAPLtYJAABEfo"]
[Sat Nov 22 01:32:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDHMR6DW2g69XAPLtYRgESHUs"]
[Sat Nov 22 01:32:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:3621] [pid 2534541] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDHsR6DW2g69XAPLtYUAABEhc"]
[Sat Nov 22 01:32:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDIMR6DW2g69XAPLtYaQEReFQ"]
[Sat Nov 22 01:32:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:58415] [pid 2534541] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDIsR6DW2g69XAPLtYdQABEaw"]
[Sat Nov 22 01:32:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDI8R6DW2g69XAPLtYegERsVk"]
[Sat Nov 22 01:32:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:26386] [pid 2534541] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDJsR6DW2g69XAPLtYjAABEcE"]
[Sat Nov 22 01:32:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDJsR6DW2g69XAPLtYjQER9GQ"]
[Sat Nov 22 01:32:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDKcR6DW2g69XAPLtYnwER620"]
[Sat Nov 22 01:32:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:36483] [pid 2534541] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDKsR6DW2g69XAPLtYogABEkM"]
[Sat Nov 22 01:32:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDLMR6DW2g69XAPLtYuAESIHM"]
[Sat Nov 22 01:32:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.114.170:30690] [pid 2534541] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDLsR6DW2g69XAPLtYxQABEfM"]
[Sat Nov 22 01:32:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDL8R6DW2g69XAPLtY2wERc3o"]
[Sat Nov 22 01:32:34 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:60164] [pid 2534541] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDMsR6DW2g69XAPLtY9AABEXk"]
[Sat Nov 22 01:32:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDMsR6DW2g69XAPLtY_QER8YA"]
[Sat Nov 22 01:32:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDNsR6DW2g69XAPLtZHQER_Io"]
[Sat Nov 22 01:32:38 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:49563] [pid 2534541] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:bd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDNsR6DW2g69XAPLtZIgABEeQ"]
[Sat Nov 22 01:32:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDOcR6DW2g69XAPLtZQQERoJE"]
[Sat Nov 22 01:32:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:35070] [pid 2534541] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/nfl-draft-prediction-rankings/"] [unique_id "aSGDOsR6DW2g69XAPLtZRwABEjU"]
[Sat Nov 22 01:32:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDPMR6DW2g69XAPLtZTwESMpc"]
[Sat Nov 22 01:32:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.193.255:13464] [pid 2534541] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDPsR6DW2g69XAPLtZVgABEfc"]
[Sat Nov 22 01:32:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDP8R6DW2g69XAPLtZXAESBZ8"]
[Sat Nov 22 01:32:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.152.179:62631] [pid 2534541] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDQsR6DW2g69XAPLtZZwABEb0"]
[Sat Nov 22 01:32:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDQsR6DW2g69XAPLtZagERk6Y"]
[Sat Nov 22 01:32:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDRcR6DW2g69XAPLtZfAESGKs"]
[Sat Nov 22 01:32:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:60059] [pid 2534541] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDRsR6DW2g69XAPLtZfgABEdg"]
[Sat Nov 22 01:32:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDScR6DW2g69XAPLtZjgESS7g"]
[Sat Nov 22 01:32:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:61520] [pid 2534541] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDSsR6DW2g69XAPLtZkgABEXw"]
[Sat Nov 22 01:33:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDTMR6DW2g69XAPLtZmgESTr8"]
[Sat Nov 22 01:33:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:47316] [pid 2534541] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:07"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDTsR6DW2g69XAPLtZowABEXo"]
[Sat Nov 22 01:33:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDT8R6DW2g69XAPLtZqwESI8c"]
[Sat Nov 22 01:33:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.6.199:8713] [pid 2534541] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDUsR6DW2g69XAPLtZtQABEZ8"]
[Sat Nov 22 01:33:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDUsR6DW2g69XAPLtZtwESNs4"]
[Sat Nov 22 01:33:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDVcR6DW2g69XAPLtZwAERitQ"]
[Sat Nov 22 01:33:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.209.174.110:59121] [pid 2534541] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDVsR6DW2g69XAPLtZxAABEeg"]
[Sat Nov 22 01:33:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDWMR6DW2g69XAPLtZ0AERtdo"]
[Sat Nov 22 01:33:14 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.240.53:10485] [pid 2534541] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDWsR6DW2g69XAPLtZ2QABEe0"]
[Sat Nov 22 01:33:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDW8R6DW2g69XAPLtZ4AERkQE"]
[Sat Nov 22 01:33:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.15.233:21930] [pid 2534541] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDXsR6DW2g69XAPLtZ6QABEkE"]
[Sat Nov 22 01:33:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDX8R6DW2g69XAPLtZ7gERjwk"]
[Sat Nov 22 01:33:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDYsR6DW2g69XAPLtZ-AERfBE"]
[Sat Nov 22 01:33:22 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.250.48:11635] [pid 2534541] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDYsR6DW2g69XAPLtZ-wABEfs"]
[Sat Nov 22 01:33:23 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.214:60814] [pid 2534541] apache2_util.c(271): [client 43.173.180.214] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/debsums"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGDY8R6DW2g69XAPLtZ_QABEg8"]
[Sat Nov 22 01:33:23 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.214:60814] [pid 2534541] apache2_util.c(271): [client 43.173.180.214] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGDY8R6DW2g69XAPLtZ_QABEg8"]
[Sat Nov 22 01:33:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDZcR6DW2g69XAPLtaBwESEBc"]
[Sat Nov 22 01:33:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.27.222:56021] [pid 2534541] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDZsR6DW2g69XAPLtaFAABEZw"]
[Sat Nov 22 01:33:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDaMR6DW2g69XAPLtaGQESNR8"]
[Sat Nov 22 01:33:31 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.24.66:2616] [pid 2534541] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDa8R6DW2g69XAPLtaJQABEfI"]
[Sat Nov 22 01:33:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDa8R6DW2g69XAPLtaJwERlic"]
[Sat Nov 22 01:33:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:21328] [pid 2534541] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDbsR6DW2g69XAPLtaNAABEhE"]
[Sat Nov 22 01:33:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDbsR6DW2g69XAPLtaOQER8C4"]
[Sat Nov 22 01:33:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDcsR6DW2g69XAPLtaSwER9Dc"]
[Sat Nov 22 01:33:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.105.143:19525] [pid 2534541] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDcsR6DW2g69XAPLtaTAABEio"]
[Sat Nov 22 01:33:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDdcR6DW2g69XAPLtaVQER_T8"]
[Sat Nov 22 01:33:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:6690] [pid 2534541] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDdsR6DW2g69XAPLtaWgABEak"]
[Sat Nov 22 01:33:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDeMR6DW2g69XAPLtaYQERmkQ"]
[Sat Nov 22 01:33:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:33996] [pid 2534541] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDesR6DW2g69XAPLtabgABEhc"]
[Sat Nov 22 01:33:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDe8R6DW2g69XAPLtadwER1k0"]
[Sat Nov 22 01:33:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:43794] [pid 2534541] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDfsR6DW2g69XAPLtahQABEc8"]
[Sat Nov 22 01:33:50 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.151:59274] [pid 2534541] apache2_util.c(271): [client 43.173.175.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory_tiering"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGDfsR6DW2g69XAPLtahwABEdM"]
[Sat Nov 22 01:33:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDfsR6DW2g69XAPLtaiQERx1Y"]
[Sat Nov 22 01:33:51 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.6:56492] [pid 2534541] apache2_util.c(271): [client 43.173.173.6] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/contact-me/"] [unique_id "aSGDf8R6DW2g69XAPLtajwABEgE"]
[Sat Nov 22 01:33:51 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.6:56492] [pid 2534541] apache2_util.c(271): [client 43.173.173.6] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/contact-me/"] [unique_id "aSGDf8R6DW2g69XAPLtajwABEgE"]
[Sat Nov 22 01:33:53 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.153:56344] [pid 2534541] apache2_util.c(271): [client 43.173.175.153] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01procps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGDgcR6DW2g69XAPLtalAABEbU"]
[Sat Nov 22 01:33:53 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.153:56344] [pid 2534541] apache2_util.c(271): [client 43.173.175.153] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGDgcR6DW2g69XAPLtalAABEbU"]
[Sat Nov 22 01:33:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDgcR6DW2g69XAPLtalQESEVo"]
[Sat Nov 22 01:33:55 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.194.165:16853] [pid 2534541] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDg8R6DW2g69XAPLtangABEg4"]
[Sat Nov 22 01:33:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDhMR6DW2g69XAPLtapgESEmA"]
[Sat Nov 22 01:33:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:28903] [pid 2534541] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDh8R6DW2g69XAPLtarwABEiU"]
[Sat Nov 22 01:33:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyaa/subsystem/ttyye/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDh8R6DW2g69XAPLtasgERfGU"]
[Sat Nov 22 01:34:01 2025] [pacificnorthwestcoastbias.com] [error] [client 217.113.194.105:10739] [pid 2534541] apache2_util.c(271): [client 217.113.194.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/twitter-weekly-updates-for-2012-08-26-2/feed/"] [unique_id "aSGDicR6DW2g69XAPLtatgABEbo"]
[Sat Nov 22 01:34:03 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.156.186:35013] [pid 2534541] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDi8R6DW2g69XAPLtaygABEZc"]
[Sat Nov 22 01:34:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptysb/subsystem/ptycb/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDi8R6DW2g69XAPLtazAESLG4"]
[Sat Nov 22 01:34:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyuf/subsystem/ptyee/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDjsR6DW2g69XAPLta4QESRH4"]
[Sat Nov 22 01:34:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.200.207:43344] [pid 2534541] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDjsR6DW2g69XAPLta4gABEX8"]
[Sat Nov 22 01:34:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyrb/subsystem/ptyba/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDkcR6DW2g69XAPLta9QESJIo"]
[Sat Nov 22 01:34:11 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:19736] [pid 2534541] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDk8R6DW2g69XAPLtbBAABEiI"]
[Sat Nov 22 01:34:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/tty/subsystem/tty/subsystem/ttyvb/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDlMR6DW2g69XAPLtbCgERm5k"]
[Sat Nov 22 01:34:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.58.41:63197] [pid 2534541] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDlsR6DW2g69XAPLtbEgABEZI"]
[Sat Nov 22 01:34:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ttycd/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDl8R6DW2g69XAPLtbGAERlaE"]
[Sat Nov 22 01:34:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptyeb/subsystem/ptyse/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDmsR6DW2g69XAPLtbKQESQ6g"]
[Sat Nov 22 01:34:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.157.90:52365] [pid 2534541] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDm8R6DW2g69XAPLtbLQABEcg"]
[Sat Nov 22 01:34:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyeb/subsystem/ttyye/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDncR6DW2g69XAPLtbOgESSbA"]
[Sat Nov 22 01:34:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.181.32:33127] [pid 2534541] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDnsR6DW2g69XAPLtbPwABEgI"]
[Sat Nov 22 01:34:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttywc/subsystem/ttyae/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDoMR6DW2g69XAPLtbTQER-Lg"]
[Sat Nov 22 01:34:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptysc/subsystem/ptyua/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDpMR6DW2g69XAPLtbaAER-74"]
[Sat Nov 22 01:34:28 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:53403] [pid 2534541] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDpMR6DW2g69XAPLtbaQABEeo"]
[Sat Nov 22 01:34:30 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:44197] [pid 2534541] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDpsR6DW2g69XAPLtbdQABEag"]
[Sat Nov 22 01:34:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptywe/subsystem/ttysb/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDp8R6DW2g69XAPLtbfgESDsU"]
[Sat Nov 22 01:34:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/tty/subsystem/tty/subsystem/ttyvb/subsystem/ptyve/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDqsR6DW2g69XAPLtbkQESS84"]
[Sat Nov 22 01:34:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:23478] [pid 2534541] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDqsR6DW2g69XAPLtbkwABEhU"]
[Sat Nov 22 01:34:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttysd/subsystem/ptyeb/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDrcR6DW2g69XAPLtbowERg9Q"]
[Sat Nov 22 01:34:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:8121] [pid 2534541] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDrsR6DW2g69XAPLtbqAABEkU"]
[Sat Nov 22 01:34:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyef/subsystem/ptyee/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDsMR6DW2g69XAPLtbtAERuNk"]
[Sat Nov 22 01:34:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:19774] [pid 2534541] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDssR6DW2g69XAPLtbvAABEj4"]
[Sat Nov 22 01:34:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/tty/subsystem/ptyuc/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDs8R6DW2g69XAPLtbwQERqwE"]
[Sat Nov 22 01:34:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.49.176:50311] [pid 2534541] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDtsR6DW2g69XAPLtbywABEcQ"]
[Sat Nov 22 01:34:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDtsR6DW2g69XAPLtbzQER4Qk"]
[Sat Nov 22 01:34:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttysc/subsystem/ttyud/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDusR6DW2g69XAPLtb6wERlRE"]
[Sat Nov 22 01:34:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:59845] [pid 2534541] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDu8R6DW2g69XAPLtb7wABEhs"]
[Sat Nov 22 01:34:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/tty/subsystem/tty/subsystem/ttyvb/subsystem/ptyve/subsystem/tty62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDvcR6DW2g69XAPLtb-QERgRc"]
[Sat Nov 22 01:34:55 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.45.47:59641] [pid 2534541] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGDv8R6DW2g69XAPLtcAQABEcg"]
[Sat Nov 22 01:34:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/tty/subsystem/tty/subsystem/ttyvb/subsystem/ptyve/subsystem/ptyc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDwMR6DW2g69XAPLtcDAESSR4"]
[Sat Nov 22 01:34:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:58627] [pid 2534541] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDwsR6DW2g69XAPLtcFQABEX4"]
[Sat Nov 22 01:34:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptydc/subsystem/ttytb/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDw8R6DW2g69XAPLtcGQER3yU"]
[Sat Nov 22 01:35:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:26630] [pid 2534541] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDxsR6DW2g69XAPLtcJQABEas"]
[Sat Nov 22 01:35:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptys8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDxsR6DW2g69XAPLtcKAERdyg"]
[Sat Nov 22 01:35:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDycR6DW2g69XAPLtcNAESATU"]
[Sat Nov 22 01:35:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:15316] [pid 2534541] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDysR6DW2g69XAPLtcOAABEYs"]
[Sat Nov 22 01:35:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGDzcR6DW2g69XAPLtcQwESIjs"]
[Sat Nov 22 01:35:10 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:21426] [pid 2534541] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGDzsR6DW2g69XAPLtcSwABEbA"]
[Sat Nov 22 01:35:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD0MR6DW2g69XAPLtcUgERnkA"]
[Sat Nov 22 01:35:15 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.120:23915] [pid 2534541] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGD08R6DW2g69XAPLtcYwABEcw"]
[Sat Nov 22 01:35:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyt2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD08R6DW2g69XAPLtcZQER6Uw"]
[Sat Nov 22 01:35:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD1sR6DW2g69XAPLtccQESQ08"]
[Sat Nov 22 01:35:19 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:6216] [pid 2534541] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGD18R6DW2g69XAPLtcdwABEbI"]
[Sat Nov 22 01:35:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD2cR6DW2g69XAPLtcfAER_1U"]
[Sat Nov 22 01:35:22 2025] [pacificnorthwestcoastbias.com] [error] [client 50.17.193.48:49657] [pid 2534541] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGD2sR6DW2g69XAPLtcgAABEiM"]
[Sat Nov 22 01:35:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD3MR6DW2g69XAPLtcjQERp2M"]
[Sat Nov 22 01:35:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:45273] [pid 2534541] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGD3sR6DW2g69XAPLtclgABEfw"]
[Sat Nov 22 01:35:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD38R6DW2g69XAPLtcnwESP2k"]
[Sat Nov 22 01:35:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:27057] [pid 2534541] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGD4sR6DW2g69XAPLtcqAABEiA"]
[Sat Nov 22 01:35:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyt7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD4sR6DW2g69XAPLtcqwER-3Q"]
[Sat Nov 22 01:35:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/tty6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD5sR6DW2g69XAPLtctgESQHE"]
[Sat Nov 22 01:35:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.214.19.8:18234] [pid 2534541] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGD5sR6DW2g69XAPLtcugABEbE"]
[Sat Nov 22 01:35:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqe/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD6cR6DW2g69XAPLtcxwER5oA"]
[Sat Nov 22 01:35:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.222.168:15127] [pid 2534541] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGD6sR6DW2g69XAPLtczgABEYA"]
[Sat Nov 22 01:35:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/tty8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD7MR6DW2g69XAPLtc2QER64Y"]
[Sat Nov 22 01:35:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:5973] [pid 2534541] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGD78R6DW2g69XAPLtc5QABEcE"]
[Sat Nov 22 01:35:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqe/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD78R6DW2g69XAPLtc5gER35A"]
[Sat Nov 22 01:35:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyw8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD8sR6DW2g69XAPLtc9QESO5g"]
[Sat Nov 22 01:35:47 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:29201] [pid 2534541] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGD88R6DW2g69XAPLtc-QABEfo"]
[Sat Nov 22 01:35:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/tty40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD9cR6DW2g69XAPLtdAwERpJ4"]
[Sat Nov 22 01:35:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.4.213:4873] [pid 2534541] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGD9sR6DW2g69XAPLtdBwABEc4"]
[Sat Nov 22 01:35:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD-cR6DW2g69XAPLtdFgERdaY"]
[Sat Nov 22 01:35:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.219.113:51778] [pid 2534541] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGD-8R6DW2g69XAPLtdJAABEdU"]
[Sat Nov 22 01:35:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqe/subsystem/ttyv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD_MR6DW2g69XAPLtdOQERyKs"]
[Sat Nov 22 01:35:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.87.80:14019] [pid 2534541] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGD_sR6DW2g69XAPLtdSAABEe0"]
[Sat Nov 22 01:35:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqe/subsystem/ttyx0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGD_8R6DW2g69XAPLtdXAERx7I"]
[Sat Nov 22 01:36:02 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:31695] [pid 2534541] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEAsR6DW2g69XAPLtdgAABEfs"]
[Sat Nov 22 01:36:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqe/subsystem/ptyu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEAsR6DW2g69XAPLtdgQERmbs"]
[Sat Nov 22 01:36:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqe/subsystem/ttyy1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEBcR6DW2g69XAPLtdowESMMM"]
[Sat Nov 22 01:36:07 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:22018] [pid 2534541] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEB8R6DW2g69XAPLtduwABEic"]
[Sat Nov 22 01:36:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGECcR6DW2g69XAPLtd4gERh9k"]
[Sat Nov 22 01:36:11 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:40318] [pid 2534541] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEC8R6DW2g69XAPLtd_AABEfg"]
[Sat Nov 22 01:36:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEDMR6DW2g69XAPLteDwERpgM"]
[Sat Nov 22 01:36:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.104.83:17208] [pid 2534541] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEDsR6DW2g69XAPLteKgABEh4"]
[Sat Nov 22 01:36:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGED8R6DW2g69XAPLteNQESQAk"]
[Sat Nov 22 01:36:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEEsR6DW2g69XAPLteZwESSBI"]
[Sat Nov 22 01:36:18 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.151:43112] [pid 2534541] apache2_util.c(271): [client 43.173.175.151] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/samfetchero1/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/twitter-weekly-updates-for-2012-01-08/"] [unique_id "aSGEEsR6DW2g69XAPLteaAABEcg"]
[Sat Nov 22 01:36:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:29337] [pid 2534541] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGEE8R6DW2g69XAPLtedgABEa0"]
[Sat Nov 22 01:36:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEFcR6DW2g69XAPLtegAESNBo"]
[Sat Nov 22 01:36:23 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.83.227:61239] [pid 2534541] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEF8R6DW2g69XAPLtehwABEkI"]
[Sat Nov 22 01:36:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEGMR6DW2g69XAPLtekAESSiA"]
[Sat Nov 22 01:36:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:11002] [pid 2534541] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEG8R6DW2g69XAPLtemwABEiA"]
[Sat Nov 22 01:36:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEG8R6DW2g69XAPLtenwESTCk"]
[Sat Nov 22 01:36:30 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:7654] [pid 2534541] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEHsR6DW2g69XAPLtesAABEZU"]
[Sat Nov 22 01:36:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEH8R6DW2g69XAPLtetQERuTQ"]
[Sat Nov 22 01:36:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEIsR6DW2g69XAPLte7wERnEY"]
[Sat Nov 22 01:36:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.108:14753] [pid 2534541] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEIsR6DW2g69XAPLte9wABEYc"]
[Sat Nov 22 01:36:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEJcR6DW2g69XAPLtfGAER1k4"]
[Sat Nov 22 01:36:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:15205] [pid 2534541] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGEJsR6DW2g69XAPLtfJQABEXM"]
[Sat Nov 22 01:36:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEKMR6DW2g69XAPLtfNQESRlg"]
[Sat Nov 22 01:36:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:41023] [pid 2534541] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEKsR6DW2g69XAPLtfUgABEkA"]
[Sat Nov 22 01:36:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEK8R6DW2g69XAPLtfZQERn2I"]
[Sat Nov 22 01:36:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGELsR6DW2g69XAPLtfeAERhGk"]
[Sat Nov 22 01:36:46 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.63.24:45842] [pid 2534541] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGELsR6DW2g69XAPLtfegABEgY"]
[Sat Nov 22 01:36:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEMcR6DW2g69XAPLtfkQESB3g"]
[Sat Nov 22 01:36:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:60979] [pid 2534541] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEMsR6DW2g69XAPLtflgABEa8"]
[Sat Nov 22 01:36:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGENcR6DW2g69XAPLtfoQERf30"]
[Sat Nov 22 01:36:54 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.173:56260] [pid 2534541] apache2_util.c(271): [client 43.173.176.173] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-25/feed/"] [unique_id "aSGENsR6DW2g69XAPLtfpwABEhA"]
[Sat Nov 22 01:36:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:16801] [pid 2534541] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEN8R6DW2g69XAPLtfrAABEag"]
[Sat Nov 22 01:36:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEOMR6DW2g69XAPLtfrwER6IU"]
[Sat Nov 22 01:36:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEO8R6DW2g69XAPLtfvgERnY8"]
[Sat Nov 22 01:36:59 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:15187] [pid 2534541] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGEO8R6DW2g69XAPLtfxQABEZg"]
[Sat Nov 22 01:37:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEPsR6DW2g69XAPLtfzwERq5c"]
[Sat Nov 22 01:37:03 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:27410] [pid 2534541] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEP8R6DW2g69XAPLtf1wABEgw"]
[Sat Nov 22 01:37:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEQcR6DW2g69XAPLtf3wERhKE"]
[Sat Nov 22 01:37:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:13595] [pid 2534541] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEQsR6DW2g69XAPLtf4gABEc8"]
[Sat Nov 22 01:37:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGERMR6DW2g69XAPLtf6QERs6g"]
[Sat Nov 22 01:37:11 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:59008] [pid 2534541] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGER8R6DW2g69XAPLtf8wABEeA"]
[Sat Nov 22 01:37:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGESMR6DW2g69XAPLtf-AERoak"]
[Sat Nov 22 01:37:15 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.229.9:36262] [pid 2534541] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGESsR6DW2g69XAPLtgBQABEac"]
[Sat Nov 22 01:37:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGES8R6DW2g69XAPLtgBwERi7U"]
[Sat Nov 22 01:37:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGETsR6DW2g69XAPLtgFwESJLs"]
[Sat Nov 22 01:37:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:3117] [pid 2534541] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGETsR6DW2g69XAPLtgGQABEa4"]
[Sat Nov 22 01:37:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEUcR6DW2g69XAPLtgKAERoMc"]
[Sat Nov 22 01:37:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.182.90:48437] [pid 2534541] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGEUsR6DW2g69XAPLtgLgABEcY"]
[Sat Nov 22 01:37:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEVMR6DW2g69XAPLtgOgESLdQ"]
[Sat Nov 22 01:37:26 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.133.214:44406] [pid 2534541] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEVsR6DW2g69XAPLtgPgABEjE"]
[Sat Nov 22 01:37:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEWMR6DW2g69XAPLtgTAESSdY"]
[Sat Nov 22 01:37:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEW8R6DW2g69XAPLtgVwESJtw"]
[Sat Nov 22 01:37:32 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:27732] [pid 2534541] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEXMR6DW2g69XAPLtgWgABEd8"]
[Sat Nov 22 01:37:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEXsR6DW2g69XAPLtgYwERxwU"]
[Sat Nov 22 01:37:36 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:53333] [pid 2534541] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEYMR6DW2g69XAPLtgbQABEd0"]
[Sat Nov 22 01:37:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEYcR6DW2g69XAPLtgdwER-gs"]
[Sat Nov 22 01:37:39 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:6172] [pid 2534541] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEY8R6DW2g69XAPLtgggABEe0"]
[Sat Nov 22 01:37:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEZMR6DW2g69XAPLtgigESNxQ"]
[Sat Nov 22 01:37:43 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:6449] [pid 2534541] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEZ8R6DW2g69XAPLtgmQABEhk"]
[Sat Nov 22 01:37:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEZ8R6DW2g69XAPLtgoAER2h8"]
[Sat Nov 22 01:37:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEasR6DW2g69XAPLtgwQERoyI"]
[Sat Nov 22 01:37:47 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:3876] [pid 2534541] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEa8R6DW2g69XAPLtgxgABEgI"]
[Sat Nov 22 01:37:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:61045] [pid 2534541] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEbsR6DW2g69XAPLtg6gABEfI"]
[Sat Nov 22 01:37:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEbsR6DW2g69XAPLtg7AERcyg"]
[Sat Nov 22 01:37:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEccR6DW2g69XAPLthEwER_TU"]
[Sat Nov 22 01:37:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:23090] [pid 2534541] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEcsR6DW2g69XAPLthHwABEX0"]
[Sat Nov 22 01:37:56 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.77:37446] [pid 2534541] apache2_util.c(271): [client 43.173.180.77] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/uploads/2019/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGEc8R6DW2g69XAPLthLgABEfU"]
[Sat Nov 22 01:37:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEdMR6DW2g69XAPLthNgER_jw"]
[Sat Nov 22 01:37:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:49143] [pid 2534541] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEdsR6DW2g69XAPLthRQABEYE"]
[Sat Nov 22 01:37:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEd8R6DW2g69XAPLthTAESGj4"]
[Sat Nov 22 01:38:02 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:48177] [pid 2534541] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEesR6DW2g69XAPLthcQABEfg"]
[Sat Nov 22 01:38:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEe8R6DW2g69XAPLthdwESIkg"]
[Sat Nov 22 01:38:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEfsR6DW2g69XAPLthkwER7VI"]
[Sat Nov 22 01:38:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:42282] [pid 2534541] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEfsR6DW2g69XAPLthlwABEeM"]
[Sat Nov 22 01:38:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEgcR6DW2g69XAPLthtwER6V8"]
[Sat Nov 22 01:38:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.244.132:22478] [pid 2534541] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEgsR6DW2g69XAPLthuwABEik"]
[Sat Nov 22 01:38:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEhMR6DW2g69XAPLthxQESBmY"]
[Sat Nov 22 01:38:14 2025] [pacificnorthwestcoastbias.com] [error] [client 100.27.153.9:40786] [pid 2534541] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEhsR6DW2g69XAPLth1gABEkk"]
[Sat Nov 22 01:38:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEh8R6DW2g69XAPLth2AESAm4"]
[Sat Nov 22 01:38:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEisR6DW2g69XAPLth_wESEHk"]
[Sat Nov 22 01:38:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:20766] [pid 2534541] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEisR6DW2g69XAPLtiAgABEfI"]
[Sat Nov 22 01:38:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEjcR6DW2g69XAPLtiIwER8Ho"]
[Sat Nov 22 01:38:22 2025] [pacificnorthwestcoastbias.com] [error] [client 43.158.91.71:58844] [pid 2534541] apache2_util.c(271): [client 43.158.91.71] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGEjsR6DW2g69XAPLtiJgABEh4"]
[Sat Nov 22 01:38:24 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.69.106:7210] [pid 2534541] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGEkMR6DW2g69XAPLtiQAABEXQ"]
[Sat Nov 22 01:38:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEkcR6DW2g69XAPLtiQgESCIc"]
[Sat Nov 22 01:38:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:36530] [pid 2534541] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEksR6DW2g69XAPLtiSQABEfQ"]
[Sat Nov 22 01:38:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGElMR6DW2g69XAPLtiUAER5os"]
[Sat Nov 22 01:38:30 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.240.53:24729] [pid 2534541] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGElsR6DW2g69XAPLtiWgABEbo"]
[Sat Nov 22 01:38:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEl8R6DW2g69XAPLtiXwERcpY"]
[Sat Nov 22 01:38:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEmsR6DW2g69XAPLtibgERy6I"]
[Sat Nov 22 01:38:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:2106] [pid 2534541] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEmsR6DW2g69XAPLticAABEfk"]
[Sat Nov 22 01:38:36 2025] [pacificnorthwestcoastbias.com] [error] [client 45.180.90.162:32403] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 01:38:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEncR6DW2g69XAPLtiiQERxKo"]
[Sat Nov 22 01:38:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.235.239.240:9328] [pid 2534541] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEnsR6DW2g69XAPLtikgABEko"]
[Sat Nov 22 01:38:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEoMR6DW2g69XAPLtisgESRLE"]
[Sat Nov 22 01:38:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:45015] [pid 2534541] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEosR6DW2g69XAPLtixwABEf4"]
[Sat Nov 22 01:38:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEpMR6DW2g69XAPLti4AERd74"]
[Sat Nov 22 01:38:46 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:16037] [pid 2534541] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEpsR6DW2g69XAPLtjAAABEhc"]
[Sat Nov 22 01:38:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEp8R6DW2g69XAPLtjCgER-ME"]
[Sat Nov 22 01:38:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEqsR6DW2g69XAPLtjNgERstE"]
[Sat Nov 22 01:38:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.112.101:15825] [pid 2534541] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEqsR6DW2g69XAPLtjNwABEjc"]
[Sat Nov 22 01:38:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGErcR6DW2g69XAPLtjSgERt9c"]
[Sat Nov 22 01:38:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.120:29710] [pid 2534541] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGErsR6DW2g69XAPLtjUAABEfQ"]
[Sat Nov 22 01:38:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEsMR6DW2g69XAPLtjbwERuhQ"]
[Sat Nov 22 01:38:59 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.174.139:27071] [pid 2534541] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyu0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEs8R6DW2g69XAPLtjfAABEeA"]
[Sat Nov 22 01:39:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEtMR6DW2g69XAPLtjfgER_Rs"]
[Sat Nov 22 01:39:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:26952] [pid 2534541] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEtsR6DW2g69XAPLtjiAABEh8"]
[Sat Nov 22 01:39:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEt8R6DW2g69XAPLtjjQERkiI"]
[Sat Nov 22 01:39:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEusR6DW2g69XAPLtjngESASg"]
[Sat Nov 22 01:39:09 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:55849] [pid 2534541] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEvcR6DW2g69XAPLtjrQABEXw"]
[Sat Nov 22 01:39:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptype/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEvcR6DW2g69XAPLtjsAERzCw"]
[Sat Nov 22 01:39:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:30516] [pid 2534541] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGEvsR6DW2g69XAPLtjtQABEkA"]
[Sat Nov 22 01:39:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptype/subsystem/ptyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEwMR6DW2g69XAPLtjwQERsz4"]
[Sat Nov 22 01:39:15 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:21066] [pid 2534541] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEw8R6DW2g69XAPLtj1gABEkc"]
[Sat Nov 22 01:39:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptype/subsystem/ptyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGExMR6DW2g69XAPLtj2QER5ks"]
[Sat Nov 22 01:39:18 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.180.225:53065] [pid 2534541] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGExsR6DW2g69XAPLtj6QABEio"]
[Sat Nov 22 01:39:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptype/subsystem/ttyx8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEx8R6DW2g69XAPLtj7AER-FM"]
[Sat Nov 22 01:39:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptype/subsystem/ttyp9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEysR6DW2g69XAPLtj_QER7V8"]
[Sat Nov 22 01:39:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.219.155:3389] [pid 2534541] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGEy8R6DW2g69XAPLtkBgABEXw"]
[Sat Nov 22 01:39:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptype/subsystem/ttye8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGEzcR6DW2g69XAPLtkDgER2GM"]
[Sat Nov 22 01:39:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:29494] [pid 2534541] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyp7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGEzsR6DW2g69XAPLtkEAABEgo"]
[Sat Nov 22 01:39:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptype/subsystem/ttyt4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE0cR6DW2g69XAPLtkHgER_mw"]
[Sat Nov 22 01:39:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.200.207:58668] [pid 2534541] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGE0sR6DW2g69XAPLtkOgABEkM"]
[Sat Nov 22 01:39:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE1MR6DW2g69XAPLtkaAER-G8"]
[Sat Nov 22 01:39:34 2025] [pacificnorthwestcoastbias.com] [error] [client 35.153.86.200:14759] [pid 2534541] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGE1sR6DW2g69XAPLtkvgABEdE"]
[Sat Nov 22 01:39:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE18R6DW2g69XAPLtkzwER_H8"]
[Sat Nov 22 01:39:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE2sR6DW2g69XAPLtk_AEReIc"]
[Sat Nov 22 01:39:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.157.90:2603] [pid 2534541] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGE28R6DW2g69XAPLtk_gABEdY"]
[Sat Nov 22 01:39:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE3cR6DW2g69XAPLtlDAESMo4"]
[Sat Nov 22 01:39:43 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.69:42238] [pid 2534541] apache2_util.c(271): [client 43.173.181.69] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGE38R6DW2g69XAPLtlFwABEcY"]
[Sat Nov 22 01:39:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.157.23:52291] [pid 2534541] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:e2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGE38R6DW2g69XAPLtlGAABEeM"]
[Sat Nov 22 01:39:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE4MR6DW2g69XAPLtlGgERcJQ"]
[Sat Nov 22 01:39:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE48R6DW2g69XAPLtlKQESBZ8"]
[Sat Nov 22 01:39:49 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:48521] [pid 2534541] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ptyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGE5cR6DW2g69XAPLtlMQABEfk"]
[Sat Nov 22 01:39:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE5sR6DW2g69XAPLtlOgESIaU"]
[Sat Nov 22 01:39:51 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:2592] [pid 2534541] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttysd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGE58R6DW2g69XAPLtlPQABEbc"]
[Sat Nov 22 01:39:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE6cR6DW2g69XAPLtlRwER6K8"]
[Sat Nov 22 01:39:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.190.107:20600] [pid 2534541] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGE6sR6DW2g69XAPLtlSAABEbo"]
[Sat Nov 22 01:39:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE7MR6DW2g69XAPLtlWQERy74"]
[Sat Nov 22 01:39:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.9.97:60972] [pid 2534541] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttycb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGE7sR6DW2g69XAPLtlZAABEb8"]
[Sat Nov 22 01:40:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE8MR6DW2g69XAPLtldgERzcY"]
[Sat Nov 22 01:40:03 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:60150] [pid 2534541] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGE88R6DW2g69XAPLtljAABEaU"]
[Sat Nov 22 01:40:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE88R6DW2g69XAPLtljgERjtI"]
[Sat Nov 22 01:40:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE9sR6DW2g69XAPLtlpQER3s8"]
[Sat Nov 22 01:40:06 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:56551] [pid 2534541] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGE9sR6DW2g69XAPLtlqAABEcc"]
[Sat Nov 22 01:40:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE-cR6DW2g69XAPLtluQERcgM"]
[Sat Nov 22 01:40:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE_MR6DW2g69XAPLtlzAERuA8"]
[Sat Nov 22 01:40:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.134.5:14355] [pid 2534541] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGE_sR6DW2g69XAPLtl1QABEj0"]
[Sat Nov 22 01:40:15 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:33524] [pid 2534541] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGE_8R6DW2g69XAPLtl4AABEX8"]
[Sat Nov 22 01:40:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGE_8R6DW2g69XAPLtl5gERog4"]
[Sat Nov 22 01:40:18 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:4252] [pid 2534541] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFAsR6DW2g69XAPLtl-gABEgU"]
[Sat Nov 22 01:40:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFAsR6DW2g69XAPLtl_QERxhw"]
[Sat Nov 22 01:40:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFBsR6DW2g69XAPLtmDwERhSU"]
[Sat Nov 22 01:40:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:13921] [pid 2534541] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFBsR6DW2g69XAPLtmEgABEbM"]
[Sat Nov 22 01:40:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFCcR6DW2g69XAPLtmIgESQy4"]
[Sat Nov 22 01:40:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:32366] [pid 2534541] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFCsR6DW2g69XAPLtmKAABEf0"]
[Sat Nov 22 01:40:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFDMR6DW2g69XAPLtmNAERuDo"]
[Sat Nov 22 01:40:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFD8R6DW2g69XAPLtmQAERf0E"]
[Sat Nov 22 01:40:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.224.6:35471] [pid 2534541] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:f3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFEsR6DW2g69XAPLtmTQABEe0"]
[Sat Nov 22 01:40:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.193.255:39438] [pid 2534541] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFEsR6DW2g69XAPLtmTwABEeM"]
[Sat Nov 22 01:40:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFEsR6DW2g69XAPLtmUQERxUA"]
[Sat Nov 22 01:40:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFFsR6DW2g69XAPLtmXwERkE0"]
[Sat Nov 22 01:40:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:19514] [pid 2534541] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFFsR6DW2g69XAPLtmYQABEiQ"]
[Sat Nov 22 01:40:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFGcR6DW2g69XAPLtmcgESS1E"]
[Sat Nov 22 01:40:43 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:49391] [pid 2534541] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttys3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFG8R6DW2g69XAPLtmggABEhk"]
[Sat Nov 22 01:40:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFHMR6DW2g69XAPLtmhAER6F4"]
[Sat Nov 22 01:40:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:11649] [pid 2534541] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFH8R6DW2g69XAPLtmkgABEiU"]
[Sat Nov 22 01:40:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFH8R6DW2g69XAPLtmlAESNGc"]
[Sat Nov 22 01:40:47 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.18:47728] [pid 2534541] apache2_util.c(271): [client 43.173.175.18] ModSecurity: Warning. Matched phrase "package.json" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: package.json found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/plugins/wp-super-cache/package.json"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGFH8R6DW2g69XAPLtmlQABEhQ"]
[Sat Nov 22 01:40:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFIsR6DW2g69XAPLtmpgESDnA"]
[Sat Nov 22 01:40:52 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.68.145:45559] [pid 2534541] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFJMR6DW2g69XAPLtmrwABEX8"]
[Sat Nov 22 01:40:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFJcR6DW2g69XAPLtmtwER-H4"]
[Sat Nov 22 01:40:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:12913] [pid 2534541] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFJsR6DW2g69XAPLtmvAABEi4"]
[Sat Nov 22 01:40:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFKMR6DW2g69XAPLtmxwER34I"]
[Sat Nov 22 01:40:59 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.25.33:28465] [pid 2534541] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttycf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFK8R6DW2g69XAPLtm1wABEks"]
[Sat Nov 22 01:41:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFLMR6DW2g69XAPLtm3AESKZA"]
[Sat Nov 22 01:41:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFL8R6DW2g69XAPLtm6gER6JY"]
[Sat Nov 22 01:41:06 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.59.253:31681] [pid 2534541] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFMsR6DW2g69XAPLtnFwABEgM"]
[Sat Nov 22 01:41:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFMsR6DW2g69XAPLtnIgESIMY"]
[Sat Nov 22 01:41:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:38059] [pid 2534541] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFMsR6DW2g69XAPLtnJAABEio"]
[Sat Nov 22 01:41:07 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.178.26:33892] [pid 2534541] apache2_util.c(271): [client 43.173.178.26] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/samfetchero1/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/heres-whats-exciting-me-about-cloud-in-2019/"] [unique_id "aSGFM8R6DW2g69XAPLtnKAABEek"]
[Sat Nov 22 01:41:08 2025] [pacificnorthwestcoastbias.com] [error] [client 190.122.180.77:57846] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 01:41:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFNcR6DW2g69XAPLtnNQER4s4"]
[Sat Nov 22 01:41:09 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.213:37984] [pid 2534541] apache2_util.c(271): [client 43.173.181.213] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/notes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGFNcR6DW2g69XAPLtnNgABEgE"]
[Sat Nov 22 01:41:09 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.213:37984] [pid 2534541] apache2_util.c(271): [client 43.173.181.213] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGFNcR6DW2g69XAPLtnNgABEgE"]
[Sat Nov 22 01:41:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:16815] [pid 2534541] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFNsR6DW2g69XAPLtnOAABEkU"]
[Sat Nov 22 01:41:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFOMR6DW2g69XAPLtnQgESLtM"]
[Sat Nov 22 01:41:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.137.234:37572] [pid 2534541] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFOsR6DW2g69XAPLtnTAABEg0"]
[Sat Nov 22 01:41:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFO8R6DW2g69XAPLtnWQER3tk"]
[Sat Nov 22 01:41:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFPsR6DW2g69XAPLtnuAERqlE"]
[Sat Nov 22 01:41:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:42321] [pid 2534541] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFPsR6DW2g69XAPLtnuQABEYk"]
[Sat Nov 22 01:41:21 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:60846] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:41:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFQsR6DW2g69XAPLtn6gESKnk"]
[Sat Nov 22 01:41:22 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:60860] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:41:22 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:60872] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:41:23 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:26403] [pid 2534541] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFQ8R6DW2g69XAPLtn8wABEXg"]
[Sat Nov 22 01:41:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFRcR6DW2g69XAPLtn-gERvoE"]
[Sat Nov 22 01:41:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:38492] [pid 2534541] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ptyre/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFRsR6DW2g69XAPLtn_gABEkU"]
[Sat Nov 22 01:41:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFSMR6DW2g69XAPLtoCgER84g"]
[Sat Nov 22 01:41:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:21963] [pid 2534541] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/PNP0501:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFSsR6DW2g69XAPLtoGAABEXs"]
[Sat Nov 22 01:41:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFS8R6DW2g69XAPLtoGwESE44"]
[Sat Nov 22 01:41:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFTsR6DW2g69XAPLtoKQER25Q"]
[Sat Nov 22 01:41:35 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.107.38:55590] [pid 2534541] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyS4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFT8R6DW2g69XAPLtoMgABEbQ"]
[Sat Nov 22 01:41:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFUcR6DW2g69XAPLtoPgERzL4"]
[Sat Nov 22 01:41:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:47598] [pid 2534541] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFUsR6DW2g69XAPLtoQQABEYc"]
[Sat Nov 22 01:41:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFVcR6DW2g69XAPLtoTAERfMI"]
[Sat Nov 22 01:41:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFWMR6DW2g69XAPLtoXAERca0"]
[Sat Nov 22 01:41:46 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:21524] [pid 2534541] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFWsR6DW2g69XAPLtoZwABEcI"]
[Sat Nov 22 01:41:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFW8R6DW2g69XAPLtoawESB7E"]
[Sat Nov 22 01:41:47 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:56880] [pid 2534541] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFW8R6DW2g69XAPLtobgABEaU"]
[Sat Nov 22 01:41:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFXsR6DW2g69XAPLtodwESJMU"]
[Sat Nov 22 01:41:52 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.169.196:37125] [pid 2534541] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFYMR6DW2g69XAPLtoggABEYo"]
[Sat Nov 22 01:41:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyzf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFYcR6DW2g69XAPLtoiAERr9I"]
[Sat Nov 22 01:41:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:49497] [pid 2534541] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFYsR6DW2g69XAPLtojAABEaI"]
[Sat Nov 22 01:41:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFZMR6DW2g69XAPLtomwESSco"]
[Sat Nov 22 01:41:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFZ8R6DW2g69XAPLtopgERhwM"]
[Sat Nov 22 01:42:00 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.222.168:22846] [pid 2534541] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFaMR6DW2g69XAPLtorwABEhY"]
[Sat Nov 22 01:42:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFasR6DW2g69XAPLtouwER5Aw"]
[Sat Nov 22 01:42:04 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.131.195:10245] [pid 2534541] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/ttyub/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFa8R6DW2g69XAPLtowgABEeA"]
[Sat Nov 22 01:42:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFbsR6DW2g69XAPLtozgERnw4"]
[Sat Nov 22 01:42:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:43316] [pid 2534541] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFbsR6DW2g69XAPLto0QABEY4"]
[Sat Nov 22 01:42:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFccR6DW2g69XAPLto3QESLyA"]
[Sat Nov 22 01:42:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:44854] [pid 2534541] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFcsR6DW2g69XAPLto5wABEbM"]
[Sat Nov 22 01:42:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFdMR6DW2g69XAPLto8AERoCo"]
[Sat Nov 22 01:42:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFd8R6DW2g69XAPLtpAQERrSI"]
[Sat Nov 22 01:42:15 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:31979] [pid 2534541] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFd8R6DW2g69XAPLtpAgABEiA"]
[Sat Nov 22 01:42:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFesR6DW2g69XAPLtpFAERfDE"]
[Sat Nov 22 01:42:20 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:64399] [pid 2534541] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFfMR6DW2g69XAPLtpIAABEig"]
[Sat Nov 22 01:42:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFfcR6DW2g69XAPLtpJgESQko"]
[Sat Nov 22 01:42:22 2025] [pacificnorthwestcoastbias.com] [error] [client 35.153.86.200:16001] [pid 2534541] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFfsR6DW2g69XAPLtpKgABEcU"]
[Sat Nov 22 01:42:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFgMR6DW2g69XAPLtpOwERxkA"]
[Sat Nov 22 01:42:27 2025] [pacificnorthwestcoastbias.com] [error] [client 54.164.106.236:17732] [pid 2534541] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFg8R6DW2g69XAPLtpTgABEjY"]
[Sat Nov 22 01:42:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFg8R6DW2g69XAPLtpVAERzWc"]
[Sat Nov 22 01:42:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFh8R6DW2g69XAPLtpagER3GY"]
[Sat Nov 22 01:42:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.95.193:9503] [pid 2534541] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFh8R6DW2g69XAPLtpawABEac"]
[Sat Nov 22 01:42:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFisR6DW2g69XAPLtpegER12o"]
[Sat Nov 22 01:42:35 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:10048] [pid 2534541] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:e5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFi8R6DW2g69XAPLtpgAABEdo"]
[Sat Nov 22 01:42:37 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.181:60596] [pid 2534541] apache2_util.c(271): [client 43.173.173.181] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ftp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGFjcR6DW2g69XAPLtpkQABEhk"]
[Sat Nov 22 01:42:37 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.181:60596] [pid 2534541] apache2_util.c(271): [client 43.173.173.181] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGFjcR6DW2g69XAPLtpkQABEhk"]
[Sat Nov 22 01:42:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFjcR6DW2g69XAPLtpkwERy3Y"]
[Sat Nov 22 01:42:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.197.76.210:1921] [pid 2534541] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFjsR6DW2g69XAPLtpmAABEek"]
[Sat Nov 22 01:42:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFkMR6DW2g69XAPLtpnwERhHw"]
[Sat Nov 22 01:42:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:40059] [pid 2534541] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFksR6DW2g69XAPLtpqAABEYE"]
[Sat Nov 22 01:42:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFlMR6DW2g69XAPLtpswERzYI"]
[Sat Nov 22 01:42:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFl8R6DW2g69XAPLtpwgERnok"]
[Sat Nov 22 01:42:47 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.235.20:39522] [pid 2534541] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFl8R6DW2g69XAPLtpyQABEj4"]
[Sat Nov 22 01:42:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFmsR6DW2g69XAPLtp1wERwI0"]
[Sat Nov 22 01:42:52 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.148.239:52479] [pid 2534541] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty/ttyS9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFnMR6DW2g69XAPLtp5AABEdo"]
[Sat Nov 22 01:42:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFncR6DW2g69XAPLtp7wER4JY"]
[Sat Nov 22 01:42:55 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:18102] [pid 2534541] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:10c/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFn8R6DW2g69XAPLtqBgABEfQ"]
[Sat Nov 22 01:42:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFoMR6DW2g69XAPLtqCgERkrA"]
[Sat Nov 22 01:42:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFo8R6DW2g69XAPLtqIAESNqo"]
[Sat Nov 22 01:43:00 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.85.171:52992] [pid 2534541] apache2_util.c(271): [client 34.234.85.171] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGFpMR6DW2g69XAPLtqIwABEZo"]
[Sat Nov 22 01:43:01 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:19620] [pid 2534541] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/alarmtimer.0.auto/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFpcR6DW2g69XAPLtqLwABEfs"]
[Sat Nov 22 01:43:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFpsR6DW2g69XAPLtqMgESNJ8"]
[Sat Nov 22 01:43:03 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:15412] [pid 2534541] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:d4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFp8R6DW2g69XAPLtqNQABEaY"]
[Sat Nov 22 01:43:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFqcR6DW2g69XAPLtqPgESLac"]
[Sat Nov 22 01:43:06 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:9602] [pid 2534541] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFqsR6DW2g69XAPLtqQgABEgI"]
[Sat Nov 22 01:43:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFrcR6DW2g69XAPLtqUAESKKw"]
[Sat Nov 22 01:43:12 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.97.88:30295] [pid 2534541] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/driver/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFsMR6DW2g69XAPLtqXgABEfM"]
[Sat Nov 22 01:43:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFsMR6DW2g69XAPLtqXwER6cg"]
[Sat Nov 22 01:43:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:25869] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "usr/share/adduser" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/share/adduser found within ARGS:path: /usr/share/adduser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGFsMR6DW2g69XAPLtqYQESQ84"]
[Sat Nov 22 01:43:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFs8R6DW2g69XAPLtqbAERyNM"]
[Sat Nov 22 01:43:17 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.94.113:21318] [pid 2534541] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFtcR6DW2g69XAPLtqdQABEa4"]
[Sat Nov 22 01:43:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFtsR6DW2g69XAPLtqgQERid8"]
[Sat Nov 22 01:43:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:54379] [pid 2534541] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGFt8R6DW2g69XAPLtqhQABEaA"]
[Sat Nov 22 01:43:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFucR6DW2g69XAPLtqlQERhxg"]
[Sat Nov 22 01:43:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:46372] [pid 2534541] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyy2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFusR6DW2g69XAPLtqmQABEh0"]
[Sat Nov 22 01:43:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFvMR6DW2g69XAPLtqowESIhQ"]
[Sat Nov 22 01:43:25 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.99:51614] [pid 2534541] apache2_util.c(271): [client 43.173.177.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSGFvcR6DW2g69XAPLtqpQABEfk"]
[Sat Nov 22 01:43:27 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:27775] [pid 2534541] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFv8R6DW2g69XAPLtqsQABEZM"]
[Sat Nov 22 01:43:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFwMR6DW2g69XAPLtqswESMho"]
[Sat Nov 22 01:43:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:26198] [pid 2534541] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFw8R6DW2g69XAPLtqxQABEbo"]
[Sat Nov 22 01:43:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFw8R6DW2g69XAPLtqxwERwiA"]
[Sat Nov 22 01:43:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFxsR6DW2g69XAPLtq3QER8jA"]
[Sat Nov 22 01:43:35 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:60666] [pid 2534541] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/acpi-cpufreq/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFx8R6DW2g69XAPLtq4gABEaE"]
[Sat Nov 22 01:43:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFycR6DW2g69XAPLtq7QER7y8"]
[Sat Nov 22 01:43:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:20757] [pid 2534541] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGFysR6DW2g69XAPLtq9AABEcQ"]
[Sat Nov 22 01:43:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFzMR6DW2g69XAPLtq-wERhyg"]
[Sat Nov 22 01:43:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGFz8R6DW2g69XAPLtrCQESTkQ"]
[Sat Nov 22 01:43:44 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:24267] [pid 2534541] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:ca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGF0MR6DW2g69XAPLtrCwABEes"]
[Sat Nov 22 01:43:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF0sR6DW2g69XAPLtrHgERzkY"]
[Sat Nov 22 01:43:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:41629] [pid 2534541] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGF0sR6DW2g69XAPLtrHwABEXc"]
[Sat Nov 22 01:43:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF1sR6DW2g69XAPLtrLgER81E"]
[Sat Nov 22 01:43:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF2cR6DW2g69XAPLtrOwESRFU"]
[Sat Nov 22 01:43:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF3MR6DW2g69XAPLtrSwER_V4"]
[Sat Nov 22 01:43:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF38R6DW2g69XAPLtrVwER9Ww"]
[Sat Nov 22 01:44:00 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:25869] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGF4MR6DW2g69XAPLtrWwER224"]
[Sat Nov 22 01:44:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF4sR6DW2g69XAPLtrZgERkHY"]
[Sat Nov 22 01:44:04 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.224.6:34465] [pid 2534541] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:fileloc: /etc/cron.monthly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGF5MR6DW2g69XAPLtrbgABEdU"]
[Sat Nov 22 01:44:04 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.224.6:34465] [pid 2534541] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGF5MR6DW2g69XAPLtrbgABEdU"]
[Sat Nov 22 01:44:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF5sR6DW2g69XAPLtrcgESTnE"]
[Sat Nov 22 01:44:08 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.44.58:43088] [pid 2534541] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.ob_iconv_handle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGF6MR6DW2g69XAPLtrgAABEZU"]
[Sat Nov 22 01:44:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF6cR6DW2g69XAPLtrggERcYg"]
[Sat Nov 22 01:44:11 2025] [pacificnorthwestcoastbias.com] [error] [client 100.24.149.244:55734] [pid 2534541] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_AGpqUshuRlox"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGF6sR6DW2g69XAPLtriwABEaQ"]
[Sat Nov 22 01:44:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF7MR6DW2g69XAPLtrkgER84Y"]
[Sat Nov 22 01:44:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.164.106.236:50451] [pid 2534541] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGF78R6DW2g69XAPLtroAABEg0"]
[Sat Nov 22 01:44:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF78R6DW2g69XAPLtrogERg5U"]
[Sat Nov 22 01:44:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF8sR6DW2g69XAPLtrsQERt5w"]
[Sat Nov 22 01:44:19 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.59.253:50992] [pid 2534541] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/which-post-office-branch-is-the-best/"] [unique_id "aSGF88R6DW2g69XAPLtrtwABEYk"]
[Sat Nov 22 01:44:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF9cR6DW2g69XAPLtrxQESSrs"]
[Sat Nov 22 01:44:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF-cR6DW2g69XAPLtr1gESHbg"]
[Sat Nov 22 01:44:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:26129] [pid 2534541] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_KKgRrKmyPeCZF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGF-sR6DW2g69XAPLtr2wABEi0"]
[Sat Nov 22 01:44:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF_MR6DW2g69XAPLtr5gER5LM"]
[Sat Nov 22 01:44:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGF_8R6DW2g69XAPLtr8wESErI"]
[Sat Nov 22 01:44:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGAsR6DW2g69XAPLtsBwESJMc"]
[Sat Nov 22 01:44:35 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:10800] [pid 2534541] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvipdfmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/simplifying-washington-states-covid-19-vaccine-rollout-will-save-lives/"] [unique_id "aSGGA8R6DW2g69XAPLtsDQABEew"]
[Sat Nov 22 01:44:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGBcR6DW2g69XAPLtsFwERktA"]
[Sat Nov 22 01:44:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGCMR6DW2g69XAPLtsIQERjNY"]
[Sat Nov 22 01:44:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:38180] [pid 2534541] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fJEPKEpdeSZv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGC8R6DW2g69XAPLtsLQABEjQ"]
[Sat Nov 22 01:44:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGC8R6DW2g69XAPLtsMQERjQc"]
[Sat Nov 22 01:44:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGD8R6DW2g69XAPLtsPQESMRI"]
[Sat Nov 22 01:44:48 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.248.117:39413] [pid 2534541] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_boHaAfXSXkbm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGEMR6DW2g69XAPLtsQwABEgI"]
[Sat Nov 22 01:44:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.14.255:45677] [pid 2534541] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_MeNmdDQBulmb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGGEsR6DW2g69XAPLtsSwABEXE"]
[Sat Nov 22 01:44:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGEsR6DW2g69XAPLtsTAESO90"]
[Sat Nov 22 01:44:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGFcR6DW2g69XAPLtsWAERpQk"]
[Sat Nov 22 01:44:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGGMR6DW2g69XAPLtsagER6hs"]
[Sat Nov 22 01:44:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:63055] [pid 2534541] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_AAKobbVNLFTVR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGGG8R6DW2g69XAPLtsdQABEZE"]
[Sat Nov 22 01:44:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGG8R6DW2g69XAPLtseAERsCo"]
[Sat Nov 22 01:45:02 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:30123] [pid 2534541] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_eWWbQKfINgDfc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGHsR6DW2g69XAPLtshwABEbM"]
[Sat Nov 22 01:45:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGHsR6DW2g69XAPLtsiAESDCs"]
[Sat Nov 22 01:45:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGIsR6DW2g69XAPLtsmwER9j4"]
[Sat Nov 22 01:45:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGJcR6DW2g69XAPLtspwESDkU"]
[Sat Nov 22 01:45:11 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.26.180:39135] [pid 2534541] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGGJ8R6DW2g69XAPLtstAABEig"]
[Sat Nov 22 01:45:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGKMR6DW2g69XAPLtsugERlU4"]
[Sat Nov 22 01:45:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGK8R6DW2g69XAPLtsxgER_2c"]
[Sat Nov 22 01:45:16 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:57296] [pid 2534541] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGGLMR6DW2g69XAPLtsywABEbk"]
[Sat Nov 22 01:45:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGLsR6DW2g69XAPLts1gESN2Y"]
[Sat Nov 22 01:45:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:55337] [pid 2534541] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_rdGaNiFAptgr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGGL8R6DW2g69XAPLts3AABEks"]
[Sat Nov 22 01:45:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGMcR6DW2g69XAPLts5gESAGE"]
[Sat Nov 22 01:45:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGNMR6DW2g69XAPLts-QERy20"]
[Sat Nov 22 01:45:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGN8R6DW2g69XAPLttBwESF34"]
[Sat Nov 22 01:45:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGOsR6DW2g69XAPLttGAERcYg"]
[Sat Nov 22 01:45:33 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:44069] [pid 2534541] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hXEUuPfyfYJk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGPcR6DW2g69XAPLttKAABEbo"]
[Sat Nov 22 01:45:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGPcR6DW2g69XAPLttLgESNI8"]
[Sat Nov 22 01:45:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGQcR6DW2g69XAPLttQQESMJI"]
[Sat Nov 22 01:45:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGRMR6DW2g69XAPLttTwER4qE"]
[Sat Nov 22 01:45:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGR8R6DW2g69XAPLttZAERpsE"]
[Sat Nov 22 01:45:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGSsR6DW2g69XAPLttdAESFrQ"]
[Sat Nov 22 01:45:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGTcR6DW2g69XAPLttgQEReKY"]
[Sat Nov 22 01:45:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGUcR6DW2g69XAPLttjwERcLE"]
[Sat Nov 22 01:45:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGVMR6DW2g69XAPLttnAERp8c"]
[Sat Nov 22 01:45:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGV8R6DW2g69XAPLttrgERoNA"]
[Sat Nov 22 01:46:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:22241] [pid 2534541] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IglOFNYxhYmpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGGWsR6DW2g69XAPLttwAABEao"]
[Sat Nov 22 01:46:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGXMR6DW2g69XAPLttyAESM9c"]
[Sat Nov 22 01:46:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:47897] [pid 2534541] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_cOvmXfvwbIuj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-6/"] [unique_id "aSGGX8R6DW2g69XAPLtt0QABEhc"]
[Sat Nov 22 01:46:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGbMR6DW2g69XAPLtt_wER4R4"]
[Sat Nov 22 01:46:20 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.224.184:27323] [pid 2534541] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_cBKFLzsmhTukP"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGbMR6DW2g69XAPLtuAAABEgU"]
[Sat Nov 22 01:46:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGb8R6DW2g69XAPLtuDQESEyk"]
[Sat Nov 22 01:46:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGcsR6DW2g69XAPLtuGgERxDU"]
[Sat Nov 22 01:46:28 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:34805] [pid 2534541] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGGdMR6DW2g69XAPLtuHwABEbM"]
[Sat Nov 22 01:46:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGdcR6DW2g69XAPLtuKQESQzg"]
[Sat Nov 22 01:46:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.251.20:42709] [pid 2534541] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DoOVKEDDfaLxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGGd8R6DW2g69XAPLtuLgABEdM"]
[Sat Nov 22 01:46:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGecR6DW2g69XAPLtuOwER9Eo"]
[Sat Nov 22 01:46:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGfMR6DW2g69XAPLtuRwESNlA"]
[Sat Nov 22 01:46:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGf8R6DW2g69XAPLtuUwERo2A"]
[Sat Nov 22 01:46:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGgsR6DW2g69XAPLtuZgESC1w"]
[Sat Nov 22 01:46:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGhcR6DW2g69XAPLtuegESCWI"]
[Sat Nov 22 01:46:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGiMR6DW2g69XAPLtuigER6HQ"]
[Sat Nov 22 01:46:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.197.197:9378] [pid 2534541] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_JwcoIjIqOtJw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGi8R6DW2g69XAPLtulwABEjw"]
[Sat Nov 22 01:46:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGjMR6DW2g69XAPLtumQER5XI"]
[Sat Nov 22 01:46:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGj8R6DW2g69XAPLtuogESP30"]
[Sat Nov 22 01:46:55 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.103.31:6854] [pid 2534541] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_nHtGJlKqtZFs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGj8R6DW2g69XAPLtuowABEe4"]
[Sat Nov 22 01:46:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGksR6DW2g69XAPLturQESKYM"]
[Sat Nov 22 01:46:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:11752] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGGksR6DW2g69XAPLturwESB4c"]
[Sat Nov 22 01:47:00 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:22617] [pid 2534541] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_EhQNPLDzPjxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGlMR6DW2g69XAPLtutwABEeA"]
[Sat Nov 22 01:47:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGlcR6DW2g69XAPLtuvAERlI4"]
[Sat Nov 22 01:47:02 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:11752] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGGlsR6DW2g69XAPLtuwQERdJU"]
[Sat Nov 22 01:47:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGmMR6DW2g69XAPLtuyAESI5Q"]
[Sat Nov 22 01:47:06 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:11752] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGGmsR6DW2g69XAPLtu3wERnZw"]
[Sat Nov 22 01:47:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGm8R6DW2g69XAPLtu9QESA8A"]
[Sat Nov 22 01:47:08 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:2796] [pid 2534541] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_tIUHfwdJpDXy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGGnMR6DW2g69XAPLtu_wABEjU"]
[Sat Nov 22 01:47:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGnsR6DW2g69XAPLtvGgER1bU"]
[Sat Nov 22 01:47:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGocR6DW2g69XAPLtvNgESRqw"]
[Sat Nov 22 01:47:15 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.14.255:61379] [pid 2534541] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_MUKRcXFukppJu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGGo8R6DW2g69XAPLtvRgABEaU"]
[Sat Nov 22 01:47:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGpcR6DW2g69XAPLtvUwERdcU"]
[Sat Nov 22 01:47:19 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:42050] [pid 2534541] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_qGRzwDhvhZtbH"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGp8R6DW2g69XAPLtvZAABEd8"]
[Sat Nov 22 01:47:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGqMR6DW2g69XAPLtvZwESDtM"]
[Sat Nov 22 01:47:22 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:11752] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGGqsR6DW2g69XAPLtvcwESLd4"]
[Sat Nov 22 01:47:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGq8R6DW2g69XAPLtveQERtNo"]
[Sat Nov 22 01:47:24 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:10664] [pid 2534541] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IglOFNYxhYmpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGrMR6DW2g69XAPLtvgAABEjk"]
[Sat Nov 22 01:47:25 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.61.204:16294] [pid 2534541] apache2_util.c(271): [client 44.210.61.204] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_cOvmXfvwbIuj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-6/"] [unique_id "aSGGrcR6DW2g69XAPLtvhAABEkM"]
[Sat Nov 22 01:47:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGrsR6DW2g69XAPLtviQESRQI"]
[Sat Nov 22 01:47:28 2025] [pacificnorthwestcoastbias.com] [error] [client 35.170.205.140:41637] [pid 2534541] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/postfix-files.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/i-trust-computer-polls-but-not-with-a-sub-optimal-algorithm/"] [unique_id "aSGGsMR6DW2g69XAPLtvkAABEhk"]
[Sat Nov 22 01:47:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGscR6DW2g69XAPLtvlwEReQ8"]
[Sat Nov 22 01:47:30 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:47258] [pid 2534541] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/what-to-make-of-the-college-football-pre-season-poll/"] [unique_id "aSGGssR6DW2g69XAPLtvmgABEb0"]
[Sat Nov 22 01:47:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGtcR6DW2g69XAPLtvpgERtQA"]
[Sat Nov 22 01:47:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:57838] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:47:35 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:38923] [pid 2534541] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_nEtxhVVVTxcz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGt8R6DW2g69XAPLtvtwABEh4"]
[Sat Nov 22 01:47:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyqf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGuMR6DW2g69XAPLtvugER9yA"]
[Sat Nov 22 01:47:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGu8R6DW2g69XAPLtvygESDhs"]
[Sat Nov 22 01:47:40 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:41252] [pid 2534541] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:fileloc: /etc/sensors.d/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGGvMR6DW2g69XAPLtv0wABEXs"]
[Sat Nov 22 01:47:40 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:41252] [pid 2534541] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGGvMR6DW2g69XAPLtv0wABEXs"]
[Sat Nov 22 01:47:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGvsR6DW2g69XAPLtv3wERqTA"]
[Sat Nov 22 01:47:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGwcR6DW2g69XAPLtv8AER0zU"]
[Sat Nov 22 01:47:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGxMR6DW2g69XAPLtwBAERvDg"]
[Sat Nov 22 01:47:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGyMR6DW2g69XAPLtwGQER2jI"]
[Sat Nov 22 01:47:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGy8R6DW2g69XAPLtwKwERdEs"]
[Sat Nov 22 01:47:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:33242] [pid 2534541] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGGzsR6DW2g69XAPLtwRQABEi0"]
[Sat Nov 22 01:47:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGGzsR6DW2g69XAPLtwRgESLVE"]
[Sat Nov 22 01:48:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG0cR6DW2g69XAPLtwWAER9mg"]
[Sat Nov 22 01:48:02 2025] [pacificnorthwestcoastbias.com] [error] [client 43.153.19.83:48872] [pid 2534541] apache2_util.c(271): [client 43.153.19.83] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGG0sR6DW2g69XAPLtwXAABEkU"]
[Sat Nov 22 01:48:03 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:60470] [pid 2534541] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_RbhcOyNDVEWuY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGG08R6DW2g69XAPLtwdwABEkE"]
[Sat Nov 22 01:48:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG1cR6DW2g69XAPLtwkwERk4w"]
[Sat Nov 22 01:48:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.221.203.24:48426] [pid 2534541] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/XListcgiapi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGG18R6DW2g69XAPLtwwAABEdg"]
[Sat Nov 22 01:48:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG2MR6DW2g69XAPLtwzgERnrk"]
[Sat Nov 22 01:48:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG28R6DW2g69XAPLtw4wESMNE"]
[Sat Nov 22 01:48:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG3sR6DW2g69XAPLtw-QER8Mo"]
[Sat Nov 22 01:48:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG4cR6DW2g69XAPLtxDQERnwE"]
[Sat Nov 22 01:48:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG5MR6DW2g69XAPLtxSQER6xI"]
[Sat Nov 22 01:48:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG6MR6DW2g69XAPLtxcQESSQA"]
[Sat Nov 22 01:48:25 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40335] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGG6cR6DW2g69XAPLtxegESGRk"]
[Sat Nov 22 01:48:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.228.215:1491] [pid 2534541] apache2_util.c(271): [client 44.213.228.215] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IglOFNYxhYmpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGG6sR6DW2g69XAPLtxfQABEf8"]
[Sat Nov 22 01:48:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG68R6DW2g69XAPLtxgAESOSA"]
[Sat Nov 22 01:48:27 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:48091] [pid 2534541] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VbmjwUDehXfF"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGG68R6DW2g69XAPLtxgwABEbM"]
[Sat Nov 22 01:48:29 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40335] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGG7cR6DW2g69XAPLtxjgESHtc"]
[Sat Nov 22 01:48:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG7sR6DW2g69XAPLtxkwESPCM"]
[Sat Nov 22 01:48:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG8cR6DW2g69XAPLtxoQER3TA"]
[Sat Nov 22 01:48:33 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40335] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck/ignore.d.server"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGG8cR6DW2g69XAPLtxowERwTk"]
[Sat Nov 22 01:48:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:53032] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:48:36 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:50281] [pid 2534541] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NNlLiKkUOOMJo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGG9MR6DW2g69XAPLtxtAABEjQ"]
[Sat Nov 22 01:48:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG9MR6DW2g69XAPLtxtgERfSs"]
[Sat Nov 22 01:48:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG98R6DW2g69XAPLtx3QESOjE"]
[Sat Nov 22 01:48:41 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40335] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGG-cR6DW2g69XAPLtx9QER6T8"]
[Sat Nov 22 01:48:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG-sR6DW2g69XAPLtyBgESHkw"]
[Sat Nov 22 01:48:45 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40335] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGG_cR6DW2g69XAPLtyKgER3U4"]
[Sat Nov 22 01:48:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGG_sR6DW2g69XAPLtyNQERw0k"]
[Sat Nov 22 01:48:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.222.168:17486] [pid 2534541] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGG_sR6DW2g69XAPLtyPQABEcI"]
[Sat Nov 22 01:48:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.155.146:37117] [pid 2534541] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGG_8R6DW2g69XAPLtySwABEfo"]
[Sat Nov 22 01:48:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHAcR6DW2g69XAPLtyZAER11c"]
[Sat Nov 22 01:48:49 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40335] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHAcR6DW2g69XAPLtybQERgVU"]
[Sat Nov 22 01:48:50 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:38806] [pid 2534541] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHAsR6DW2g69XAPLtyeQABEcA"]
[Sat Nov 22 01:48:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHBMR6DW2g69XAPLtyjgER8GU"]
[Sat Nov 22 01:48:53 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40335] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHBcR6DW2g69XAPLtylQERj2E"]
[Sat Nov 22 01:48:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:62587] [pid 2534541] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHB8R6DW2g69XAPLtynAABEZ8"]
[Sat Nov 22 01:48:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHB8R6DW2g69XAPLtynwERx2w"]
[Sat Nov 22 01:48:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHCsR6DW2g69XAPLtyrQER3XM"]
[Sat Nov 22 01:48:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:58098] [pid 2534541] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHCsR6DW2g69XAPLtysAABEc4"]
[Sat Nov 22 01:49:01 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40335] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHDcR6DW2g69XAPLtyvgER0XY"]
[Sat Nov 22 01:49:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHDcR6DW2g69XAPLtyvwESDDc"]
[Sat Nov 22 01:49:02 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:22447] [pid 2534541] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHDsR6DW2g69XAPLtywgABEX0"]
[Sat Nov 22 01:49:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHEMR6DW2g69XAPLtyzQERhYI"]
[Sat Nov 22 01:49:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:49009] [pid 2534541] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHEsR6DW2g69XAPLty1AABEk4"]
[Sat Nov 22 01:49:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHFMR6DW2g69XAPLty4AER14k"]
[Sat Nov 22 01:49:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHF8R6DW2g69XAPLty8AER9o0"]
[Sat Nov 22 01:49:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40335] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHGcR6DW2g69XAPLty-wESIJg"]
[Sat Nov 22 01:49:13 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:12793] [pid 2534541] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHGcR6DW2g69XAPLty_AABEXk"]
[Sat Nov 22 01:49:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHGsR6DW2g69XAPLty_wESPaE"]
[Sat Nov 22 01:49:15 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.190.107:52317] [pid 2534541] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHG8R6DW2g69XAPLtzBAABEYI"]
[Sat Nov 22 01:49:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHHcR6DW2g69XAPLtzEAERmMI"]
[Sat Nov 22 01:49:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:56405] [pid 2534541] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHHsR6DW2g69XAPLtzFwABEkA"]
[Sat Nov 22 01:49:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHIMR6DW2g69XAPLtzIwERlqs"]
[Sat Nov 22 01:49:22 2025] [pacificnorthwestcoastbias.com] [error] [client 35.172.125.172:54965] [pid 2534541] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHIsR6DW2g69XAPLtzKAABEdg"]
[Sat Nov 22 01:49:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHI8R6DW2g69XAPLtzLgER98M"]
[Sat Nov 22 01:49:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:62787] [pid 2534541] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHJsR6DW2g69XAPLtzPAABEew"]
[Sat Nov 22 01:49:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHJsR6DW2g69XAPLtzPQERnqY"]
[Sat Nov 22 01:49:28 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:59850] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHKMR6DW2g69XAPLtzRwESDrE"]
[Sat Nov 22 01:49:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHKcR6DW2g69XAPLtzUwER56U"]
[Sat Nov 22 01:49:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:28047] [pid 2534541] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHKsR6DW2g69XAPLtzYAABEjk"]
[Sat Nov 22 01:49:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHLcR6DW2g69XAPLtzsAESI8c"]
[Sat Nov 22 01:49:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.229.124:58995] [pid 2534541] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHLsR6DW2g69XAPLtz0QABEXA"]
[Sat Nov 22 01:49:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHMMR6DW2g69XAPLt0EAERv8g"]
[Sat Nov 22 01:49:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:6406] [pid 2534541] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHMsR6DW2g69XAPLt0GgABEeU"]
[Sat Nov 22 01:49:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:58954] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:49:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHM8R6DW2g69XAPLt0IgERi9o"]
[Sat Nov 22 01:49:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHNsR6DW2g69XAPLt0MgER2QI"]
[Sat Nov 22 01:49:43 2025] [pacificnorthwestcoastbias.com] [error] [client 100.27.153.9:1962] [pid 2534541] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHN8R6DW2g69XAPLt0NwABEfE"]
[Sat Nov 22 01:49:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHOcR6DW2g69XAPLt0QAERrRE"]
[Sat Nov 22 01:49:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:60774] [pid 2534541] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHOsR6DW2g69XAPLt0QgABEdo"]
[Sat Nov 22 01:49:47 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41521] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHO8R6DW2g69XAPLt0TAESNRM"]
[Sat Nov 22 01:49:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHPcR6DW2g69XAPLt0VwESDxk"]
[Sat Nov 22 01:49:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.87.80:53835] [pid 2534541] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHPsR6DW2g69XAPLt0XQABEZ0"]
[Sat Nov 22 01:49:51 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41521] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHP8R6DW2g69XAPLt0ZQER588"]
[Sat Nov 22 01:49:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHQMR6DW2g69XAPLt0ZwERqdc"]
[Sat Nov 22 01:49:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.213.161:32736] [pid 2534541] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHQsR6DW2g69XAPLt0cwABEh0"]
[Sat Nov 22 01:49:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHQ8R6DW2g69XAPLt0ewEReCc"]
[Sat Nov 22 01:49:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:36304] [pid 2534541] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHRsR6DW2g69XAPLt0hgABEag"]
[Sat Nov 22 01:49:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHRsR6DW2g69XAPLt0iQERzyQ"]
[Sat Nov 22 01:49:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41521] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHR8R6DW2g69XAPLt0jgERwTQ"]
[Sat Nov 22 01:50:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHScR6DW2g69XAPLt0mAESJy0"]
[Sat Nov 22 01:50:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:39275] [pid 2534541] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHSsR6DW2g69XAPLt0mgABEXs"]
[Sat Nov 22 01:50:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHTMR6DW2g69XAPLt0pwER-iw"]
[Sat Nov 22 01:50:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.104.214:25698] [pid 2534541] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHTsR6DW2g69XAPLt0sgABEgE"]
[Sat Nov 22 01:50:07 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41521] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHT8R6DW2g69XAPLt0uAESIkI"]
[Sat Nov 22 01:50:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHT8R6DW2g69XAPLt0ugERmiE"]
[Sat Nov 22 01:50:10 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.38.202:29209] [pid 2534541] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHUsR6DW2g69XAPLt0wwABEeA"]
[Sat Nov 22 01:50:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHUsR6DW2g69XAPLt0yQERwEk"]
[Sat Nov 22 01:50:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41521] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHU8R6DW2g69XAPLt0zgERlVE"]
[Sat Nov 22 01:50:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHVsR6DW2g69XAPLt04QESKVc"]
[Sat Nov 22 01:50:16 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:8550] [pid 2534541] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHWMR6DW2g69XAPLt08AABEdY"]
[Sat Nov 22 01:50:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHWcR6DW2g69XAPLt09gERoV0"]
[Sat Nov 22 01:50:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.136.244:48813] [pid 2534541] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHWsR6DW2g69XAPLt0-gABEho"]
[Sat Nov 22 01:50:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHXMR6DW2g69XAPLt1BgER1W0"]
[Sat Nov 22 01:50:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:52122] [pid 2534541] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHXsR6DW2g69XAPLt1DwABEcs"]
[Sat Nov 22 01:50:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHX8R6DW2g69XAPLt1FwERcHc"]
[Sat Nov 22 01:50:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.45.47:20287] [pid 2534541] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHYsR6DW2g69XAPLt1IgABEkg"]
[Sat Nov 22 01:50:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHYsR6DW2g69XAPLt1JQERfnY"]
[Sat Nov 22 01:50:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHZcR6DW2g69XAPLt1NwERv4I"]
[Sat Nov 22 01:50:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.97.88:26037] [pid 2534541] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHZ8R6DW2g69XAPLt1PQABEh8"]
[Sat Nov 22 01:50:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHacR6DW2g69XAPLt1SAESQIk"]
[Sat Nov 22 01:50:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:45645] [pid 2534541] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHasR6DW2g69XAPLt1TwABEZQ"]
[Sat Nov 22 01:50:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHbMR6DW2g69XAPLt1VQERl4w"]
[Sat Nov 22 01:50:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:26222] [pid 2534541] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHbsR6DW2g69XAPLt1YAABEgI"]
[Sat Nov 22 01:50:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHb8R6DW2g69XAPLt1ZQESNJg"]
[Sat Nov 22 01:50:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHcsR6DW2g69XAPLt1dwESKrA"]
[Sat Nov 22 01:50:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:12591] [pid 2534541] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHcsR6DW2g69XAPLt1eAABEaI"]
[Sat Nov 22 01:50:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:42006] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:50:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyqf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHdcR6DW2g69XAPLt1hwESMKs"]
[Sat Nov 22 01:50:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:47959] [pid 2534541] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHdsR6DW2g69XAPLt1jAABEbs"]
[Sat Nov 22 01:50:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHeMR6DW2g69XAPLt1mgESPaI"]
[Sat Nov 22 01:50:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.145.102:25193] [pid 2534541] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHesR6DW2g69XAPLt1pwABEYw"]
[Sat Nov 22 01:50:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHfMR6DW2g69XAPLt1qgESA58"]
[Sat Nov 22 01:50:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:32528] [pid 2534541] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHfsR6DW2g69XAPLt1uAABEZc"]
[Sat Nov 22 01:50:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHf8R6DW2g69XAPLt1vwESKKM"]
[Sat Nov 22 01:50:55 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:59786] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texmf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHf8R6DW2g69XAPLt1wAER8aw"]
[Sat Nov 22 01:50:56 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.178.231:52098] [pid 2534541] apache2_util.c(271): [client 43.173.178.231] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/plugins/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSGHgMR6DW2g69XAPLt1xQABEiM"]
[Sat Nov 22 01:50:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.6.199:43107] [pid 2534541] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHgsR6DW2g69XAPLt10AABEjU"]
[Sat Nov 22 01:50:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHgsR6DW2g69XAPLt10gERcck"]
[Sat Nov 22 01:51:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHhcR6DW2g69XAPLt16QESOM0"]
[Sat Nov 22 01:51:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:11707] [pid 2534541] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHhsR6DW2g69XAPLt16wABEjA"]
[Sat Nov 22 01:51:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHiMR6DW2g69XAPLt19gER8Ns"]
[Sat Nov 22 01:51:05 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:7322] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHicR6DW2g69XAPLt1-QERtNA"]
[Sat Nov 22 01:51:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:3166] [pid 2534541] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHisR6DW2g69XAPLt2AQABEdA"]
[Sat Nov 22 01:51:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHjMR6DW2g69XAPLt2CgESMRg"]
[Sat Nov 22 01:51:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.214.190:39238] [pid 2534541] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHjsR6DW2g69XAPLt2HQABEho"]
[Sat Nov 22 01:51:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqb/subsystem/ptybb/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHj8R6DW2g69XAPLt2JAESHBM"]
[Sat Nov 22 01:51:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:7322] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHkcR6DW2g69XAPLt2LwESEBk"]
[Sat Nov 22 01:51:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHksR6DW2g69XAPLt2MwESTho"]
[Sat Nov 22 01:51:14 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:14511] [pid 2534541] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHksR6DW2g69XAPLt2OAABEac"]
[Sat Nov 22 01:51:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyxf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHlcR6DW2g69XAPLt2RwERxxU"]
[Sat Nov 22 01:51:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:45594] [pid 2534541] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHlsR6DW2g69XAPLt2SgABEkk"]
[Sat Nov 22 01:51:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHmMR6DW2g69XAPLt2VAERyCc"]
[Sat Nov 22 01:51:21 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:7322] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHmcR6DW2g69XAPLt2WAEReBs"]
[Sat Nov 22 01:51:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.235.20:56758] [pid 2534541] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHmsR6DW2g69XAPLt2XgABEdo"]
[Sat Nov 22 01:51:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHm8R6DW2g69XAPLt2agERfSQ"]
[Sat Nov 22 01:51:26 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.72.185:4832] [pid 2534541] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHnsR6DW2g69XAPLt2dQABEkc"]
[Sat Nov 22 01:51:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHnsR6DW2g69XAPLt2eAERmSs"]
[Sat Nov 22 01:51:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHocR6DW2g69XAPLt2iwESLSw"]
[Sat Nov 22 01:51:30 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:13718] [pid 2534541] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHosR6DW2g69XAPLt2jQABEYQ"]
[Sat Nov 22 01:51:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHpcR6DW2g69XAPLt2nAESIEI"]
[Sat Nov 22 01:51:33 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:7322] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2/rt_protos.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGHpcR6DW2g69XAPLt2nQERuUw"]
[Sat Nov 22 01:51:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:1349] [pid 2534541] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHpsR6DW2g69XAPLt2ogABEdY"]
[Sat Nov 22 01:51:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHqMR6DW2g69XAPLt2rAESQEY"]
[Sat Nov 22 01:51:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.221.125:8805] [pid 2534541] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHqsR6DW2g69XAPLt2uQABEcA"]
[Sat Nov 22 01:51:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHq8R6DW2g69XAPLt2vwERq2A"]
[Sat Nov 22 01:51:39 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.63:36446] [pid 2534541] apache2_util.c(271): [client 43.173.175.63] ModSecurity: Warning. Matched phrase "etc/at.deny" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/at.deny found within ARGS:fileloc: /etc/at.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/why-you-shouldnt-be-afraid-to-send-your-kids-to-school-this-fall/"] [unique_id "aSGHq8R6DW2g69XAPLt2wgABEcw"]
[Sat Nov 22 01:51:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:35523] [pid 2534541] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHrsR6DW2g69XAPLt2zQABEeI"]
[Sat Nov 22 01:51:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHrsR6DW2g69XAPLt2zwERz1s"]
[Sat Nov 22 01:51:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyba/subsystem/ptysf/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHscR6DW2g69XAPLt24gERdmI"]
[Sat Nov 22 01:51:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.14.255:4268] [pid 2534541] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHssR6DW2g69XAPLt25QABEcI"]
[Sat Nov 22 01:51:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:52636] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:51:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttycf/subsystem/ttyud/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHtMR6DW2g69XAPLt2-gESTnE"]
[Sat Nov 22 01:51:50 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:32683] [pid 2534541] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHtsR6DW2g69XAPLt3BgABEgY"]
[Sat Nov 22 01:51:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptytd/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHuMR6DW2g69XAPLt3EQERvIE"]
[Sat Nov 22 01:51:53 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:18895] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGHucR6DW2g69XAPLt3GgESOoU"]
[Sat Nov 22 01:51:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:44374] [pid 2534541] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHusR6DW2g69XAPLt3IwABEcA"]
[Sat Nov 22 01:51:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyed/subsystem/ptyte/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHu8R6DW2g69XAPLt3LgER6VQ"]
[Sat Nov 22 01:51:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.45.47:30415] [pid 2534541] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHvsR6DW2g69XAPLt3QQABEkM"]
[Sat Nov 22 01:51:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttybc/subsystem/ttybb/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHvsR6DW2g69XAPLt3RAERz5M"]
[Sat Nov 22 01:52:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe/subsystem/ttyw4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHwcR6DW2g69XAPLt3VAERxak"]
[Sat Nov 22 01:52:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:19625] [pid 2534541] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHwsR6DW2g69XAPLt3VwABEgw"]
[Sat Nov 22 01:52:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHxMR6DW2g69XAPLt3aQESFKg"]
[Sat Nov 22 01:52:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.226.74:47491] [pid 2534541] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHxsR6DW2g69XAPLt3dQABEeM"]
[Sat Nov 22 01:52:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHx8R6DW2g69XAPLt3egERuLI"]
[Sat Nov 22 01:52:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.50.71:7948] [pid 2534541] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGHysR6DW2g69XAPLt3iQABEfM"]
[Sat Nov 22 01:52:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHy8R6DW2g69XAPLt3jAER4MQ"]
[Sat Nov 22 01:52:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGHzsR6DW2g69XAPLt3mgERrcs"]
[Sat Nov 22 01:52:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.112.144:10297] [pid 2534541] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGHzsR6DW2g69XAPLt3mwABEfQ"]
[Sat Nov 22 01:52:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH0cR6DW2g69XAPLt3rAESRt4"]
[Sat Nov 22 01:52:17 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.220:60264] [pid 2534541] apache2_util.c(271): [client 43.173.173.220] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01cron"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGH0cR6DW2g69XAPLt3rQABEiU"]
[Sat Nov 22 01:52:17 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.220:60264] [pid 2534541] apache2_util.c(271): [client 43.173.173.220] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGH0cR6DW2g69XAPLt3rQABEiU"]
[Sat Nov 22 01:52:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:62314] [pid 2534541] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGH0sR6DW2g69XAPLt3sAABEYk"]
[Sat Nov 22 01:52:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe/subsystem/tty40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH1MR6DW2g69XAPLt3uQER2d8"]
[Sat Nov 22 01:52:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:41804] [pid 2534541] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttysa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH1sR6DW2g69XAPLt3wgABEa8"]
[Sat Nov 22 01:52:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe/subsystem/ptyu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH18R6DW2g69XAPLt3ywESFAU"]
[Sat Nov 22 01:52:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.92.83:46174] [pid 2534541] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyS10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH2sR6DW2g69XAPLt31AABEj0"]
[Sat Nov 22 01:52:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttyte/subsystem/ttybe/subsystem/ptyu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH28R6DW2g69XAPLt32QESShM"]
[Sat Nov 22 01:52:30 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:15665] [pid 2534541] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH3sR6DW2g69XAPLt36QABEi4"]
[Sat Nov 22 01:52:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyue/subsystem/ptyra/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH3sR6DW2g69XAPLt36gERjRc"]
[Sat Nov 22 01:52:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypa/subsystem/ttyba/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH4cR6DW2g69XAPLt3-gERxtc"]
[Sat Nov 22 01:52:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.194.165:31926] [pid 2534541] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH4sR6DW2g69XAPLt3_gABEfA"]
[Sat Nov 22 01:52:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttyse/subsystem/ptyed/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH5MR6DW2g69XAPLt4CQESAyc"]
[Sat Nov 22 01:52:37 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:18895] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/cb716/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGH5cR6DW2g69XAPLt4DgERdBs"]
[Sat Nov 22 01:52:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.115.232:29374] [pid 2534541] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH5sR6DW2g69XAPLt4EgABEf0"]
[Sat Nov 22 01:52:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttysb/subsystem/ptyua/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH58R6DW2g69XAPLt4GgER3TY"]
[Sat Nov 22 01:52:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.219.113:21408] [pid 2534541] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH6sR6DW2g69XAPLt4JgABEdg"]
[Sat Nov 22 01:52:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyuc/subsystem/ttyua/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH6sR6DW2g69XAPLt4KAERqS0"]
[Sat Nov 22 01:52:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptytb/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH7cR6DW2g69XAPLt4OQERuUQ"]
[Sat Nov 22 01:52:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:1820] [pid 2534541] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH7sR6DW2g69XAPLt4OwABEiA"]
[Sat Nov 22 01:52:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptysa/subsystem/ptybd/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH8cR6DW2g69XAPLt4SAERmEo"]
[Sat Nov 22 01:52:50 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:48779] [pid 2534541] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyca/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH8sR6DW2g69XAPLt4UAABEYI"]
[Sat Nov 22 01:52:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttyde/subsystem/ttyua/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH9MR6DW2g69XAPLt4VwERm1E"]
[Sat Nov 22 01:52:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:52644] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:52:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:16759] [pid 2534541] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH9sR6DW2g69XAPLt4YgABEds"]
[Sat Nov 22 01:52:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyrb/subsystem/ttyec/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH98R6DW2g69XAPLt4aAERdWA"]
[Sat Nov 22 01:52:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:61799] [pid 2534541] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyz1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH-sR6DW2g69XAPLt4dQABEgE"]
[Sat Nov 22 01:52:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyec/subsystem/ttyva/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH-sR6DW2g69XAPLt4eAESOGU"]
[Sat Nov 22 01:53:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyad/subsystem/ttyra/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGH_cR6DW2g69XAPLt4hgERyWo"]
[Sat Nov 22 01:53:02 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.72.185:21913] [pid 2534541] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGH_sR6DW2g69XAPLt4iQABEa8"]
[Sat Nov 22 01:53:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyab/subsystem/ptyab/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIAMR6DW2g69XAPLt4kwER02w"]
[Sat Nov 22 01:53:06 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:17045] [pid 2534541] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIAsR6DW2g69XAPLt4mwABEhU"]
[Sat Nov 22 01:53:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvd/subsystem/ttyyd/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIA8R6DW2g69XAPLt4oQER51g"]
[Sat Nov 22 01:53:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:20905] [pid 2534541] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIBsR6DW2g69XAPLt4sAABEes"]
[Sat Nov 22 01:53:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydc/subsystem/ptyya/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIBsR6DW2g69XAPLt4swERf4g"]
[Sat Nov 22 01:53:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyyb/subsystem/ttyee/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGICsR6DW2g69XAPLt4wgESBIM"]
[Sat Nov 22 01:53:14 2025] [pacificnorthwestcoastbias.com] [error] [client 107.22.208.39:52941] [pid 2534541] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGICsR6DW2g69XAPLt4xAABEaE"]
[Sat Nov 22 01:53:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIDcR6DW2g69XAPLt42QERh4U"]
[Sat Nov 22 01:53:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:24841] [pid 2534541] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIDsR6DW2g69XAPLt43AABEhQ"]
[Sat Nov 22 01:53:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyca/subsystem/ttype/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIEMR6DW2g69XAPLt46gESNZQ"]
[Sat Nov 22 01:53:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.86.144:58986] [pid 2534541] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttywf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIEsR6DW2g69XAPLt49gABEbw"]
[Sat Nov 22 01:53:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttytd/subsystem/ptyaa/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIE8R6DW2g69XAPLt4-wERi5o"]
[Sat Nov 22 01:53:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:11176] [pid 2534541] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIFsR6DW2g69XAPLt5CQABEcc"]
[Sat Nov 22 01:53:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttywf/subsystem/ttycc/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIFsR6DW2g69XAPLt5DQER-pw"]
[Sat Nov 22 01:53:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyba/subsystem/ptyza/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIGcR6DW2g69XAPLt5GgER-Lw"]
[Sat Nov 22 01:53:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.232.231:33100] [pid 2534541] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:152/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIGsR6DW2g69XAPLt5HQABEes"]
[Sat Nov 22 01:53:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyte/subsystem/ptyxb/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIHcR6DW2g69XAPLt5MQER_cM"]
[Sat Nov 22 01:53:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:57746] [pid 2534541] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttydd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIHsR6DW2g69XAPLt5OQABEhY"]
[Sat Nov 22 01:53:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIIMR6DW2g69XAPLt5QwERr7U"]
[Sat Nov 22 01:53:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:14523] [pid 2534541] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyS3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIIsR6DW2g69XAPLt5TQABEdQ"]
[Sat Nov 22 01:53:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyr8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGII8R6DW2g69XAPLt5UQERubM"]
[Sat Nov 22 01:53:42 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:37386] [pid 2534541] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIJsR6DW2g69XAPLt5XQABEa4"]
[Sat Nov 22 01:53:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/tty56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIJsR6DW2g69XAPLt5XgERnsQ"]
[Sat Nov 22 01:53:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyz3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIKcR6DW2g69XAPLt5dQESJMs"]
[Sat Nov 22 01:53:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:12013] [pid 2534541] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:b0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIKsR6DW2g69XAPLt5dwABEfo"]
[Sat Nov 22 01:53:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGILMR6DW2g69XAPLt5hwERfN4"]
[Sat Nov 22 01:53:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:6978] [pid 2534541] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGILsR6DW2g69XAPLt5kAABEeI"]
[Sat Nov 22 01:53:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIL8R6DW2g69XAPLt5lgERod8"]
[Sat Nov 22 01:53:53 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:25085] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/web2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGIMcR6DW2g69XAPLt5ngESJgI"]
[Sat Nov 22 01:53:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:44097] [pid 2534541] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIMsR6DW2g69XAPLt5ogABEXM"]
[Sat Nov 22 01:53:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIMsR6DW2g69XAPLt5pgEReAY"]
[Sat Nov 22 01:53:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:34304] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:53:57 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:25085] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGINcR6DW2g69XAPLt5swER1AA"]
[Sat Nov 22 01:53:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGINcR6DW2g69XAPLt5twERphk"]
[Sat Nov 22 01:53:58 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:19123] [pid 2534541] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGINsR6DW2g69XAPLt5uQABEdM"]
[Sat Nov 22 01:54:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIOcR6DW2g69XAPLt5xAERcA4"]
[Sat Nov 22 01:54:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:42909] [pid 2534541] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIOsR6DW2g69XAPLt5ywABEYs"]
[Sat Nov 22 01:54:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIPMR6DW2g69XAPLt50gER5x0"]
[Sat Nov 22 01:54:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.146.193:21015] [pid 2534541] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0C0F:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIPsR6DW2g69XAPLt52gABEek"]
[Sat Nov 22 01:54:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIP8R6DW2g69XAPLt54QER2xs"]
[Sat Nov 22 01:54:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:55506] [pid 2534541] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIQsR6DW2g69XAPLt56wABEfc"]
[Sat Nov 22 01:54:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIQsR6DW2g69XAPLt57AERjCQ"]
[Sat Nov 22 01:54:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIRcR6DW2g69XAPLt6AAER7zs"]
[Sat Nov 22 01:54:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:26796] [pid 2534541] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIRsR6DW2g69XAPLt6BQABEdw"]
[Sat Nov 22 01:54:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGISMR6DW2g69XAPLt6EAER_z0"]
[Sat Nov 22 01:54:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.29.96:9156] [pid 2534541] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/ttysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGISsR6DW2g69XAPLt6GgABEio"]
[Sat Nov 22 01:54:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIS8R6DW2g69XAPLt6HgER6kU"]
[Sat Nov 22 01:54:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:1632] [pid 2534541] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGITsR6DW2g69XAPLt6KgABEX0"]
[Sat Nov 22 01:54:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGITsR6DW2g69XAPLt6LQERlEc"]
[Sat Nov 22 01:54:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIUsR6DW2g69XAPLt6RAERzF8"]
[Sat Nov 22 01:54:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:49709] [pid 2534541] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIUsR6DW2g69XAPLt6RQABEbQ"]
[Sat Nov 22 01:54:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIVcR6DW2g69XAPLt6VwESJWE"]
[Sat Nov 22 01:54:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.45.47:46086] [pid 2534541] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIVsR6DW2g69XAPLt6WQABEhg"]
[Sat Nov 22 01:54:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIWMR6DW2g69XAPLt6YwESFms"]
[Sat Nov 22 01:54:34 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:12837] [pid 2534541] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIWsR6DW2g69XAPLt6bgABEhk"]
[Sat Nov 22 01:54:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIW8R6DW2g69XAPLt6dQERhFg"]
[Sat Nov 22 01:54:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.120:35920] [pid 2534541] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ptype/subsystem/ttysc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIXsR6DW2g69XAPLt6gQABEeo"]
[Sat Nov 22 01:54:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIXsR6DW2g69XAPLt6hgERv38"]
[Sat Nov 22 01:54:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIYcR6DW2g69XAPLt6kwESK4M"]
[Sat Nov 22 01:54:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.157.23:31023] [pid 2534541] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIYsR6DW2g69XAPLt6lQABEjA"]
[Sat Nov 22 01:54:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIZcR6DW2g69XAPLt6owERxok"]
[Sat Nov 22 01:54:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.83.227:34154] [pid 2534541] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:c1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIZsR6DW2g69XAPLt6qAABEds"]
[Sat Nov 22 01:54:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIaMR6DW2g69XAPLt6tgER95Q"]
[Sat Nov 22 01:54:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:40480] [pid 2534541] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIasR6DW2g69XAPLt6xgABEbg"]
[Sat Nov 22 01:54:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIa8R6DW2g69XAPLt6zgERxZY"]
[Sat Nov 22 01:54:54 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.132:49550] [pid 2534541] apache2_util.c(271): [client 43.173.175.132] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/uploads/wpo/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/what-i-learned-about-product-marketing-from-buying-a-car/"] [unique_id "aSGIbsR6DW2g69XAPLt63wABEfI"]
[Sat Nov 22 01:54:54 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:17159] [pid 2534541] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIbsR6DW2g69XAPLt64AABEhs"]
[Sat Nov 22 01:54:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIbsR6DW2g69XAPLt66AER9sI"]
[Sat Nov 22 01:54:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:52824] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:54:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIccR6DW2g69XAPLt7BwERjsA"]
[Sat Nov 22 01:54:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.174.139:58251] [pid 2534541] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIcsR6DW2g69XAPLt7CwABEbI"]
[Sat Nov 22 01:55:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIdcR6DW2g69XAPLt7GgERz68"]
[Sat Nov 22 01:55:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:13407] [pid 2534541] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIdsR6DW2g69XAPLt7IQABEdY"]
[Sat Nov 22 01:55:03 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.6:36872] [pid 2534541] apache2_util.c(271): [client 43.173.173.6] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:fileloc: /etc/modprobe.d/blacklist-rare-network.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/why-you-shouldnt-be-afraid-to-send-your-kids-to-school-this-fall/"] [unique_id "aSGId8R6DW2g69XAPLt7KgABEgM"]
[Sat Nov 22 01:55:03 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.6:36872] [pid 2534541] apache2_util.c(271): [client 43.173.173.6] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/why-you-shouldnt-be-afraid-to-send-your-kids-to-school-this-fall/"] [unique_id "aSGId8R6DW2g69XAPLt7KgABEgM"]
[Sat Nov 22 01:55:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIeMR6DW2g69XAPLt7LAESEbU"]
[Sat Nov 22 01:55:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:7973] [pid 2534541] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIesR6DW2g69XAPLt7NgABEYc"]
[Sat Nov 22 01:55:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIe8R6DW2g69XAPLt7PQER1LI"]
[Sat Nov 22 01:55:10 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.38.202:58540] [pid 2534541] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIfsR6DW2g69XAPLt7SwABEa4"]
[Sat Nov 22 01:55:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIfsR6DW2g69XAPLt7TQER-bY"]
[Sat Nov 22 01:55:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIgcR6DW2g69XAPLt7YAESP9E"]
[Sat Nov 22 01:55:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:7100] [pid 2534541] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIgsR6DW2g69XAPLt7ZQABEb8"]
[Sat Nov 22 01:55:14 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.174.179:53054] [pid 2534541] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 01:55:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:29093] [pid 2534541] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/tex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGIg8R6DW2g69XAPLt7bQER8c4"]
[Sat Nov 22 01:55:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIhMR6DW2g69XAPLt7dgER9M0"]
[Sat Nov 22 01:55:18 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.49:36076] [pid 2534541] apache2_util.c(271): [client 43.173.177.49] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSGIhsR6DW2g69XAPLt7fgABEac"]
[Sat Nov 22 01:55:18 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:48239] [pid 2534541] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0800:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIhsR6DW2g69XAPLt7fwABEgI"]
[Sat Nov 22 01:55:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIh8R6DW2g69XAPLt7jQERwdQ"]
[Sat Nov 22 01:55:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:23016] [pid 2534541] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:7c/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIisR6DW2g69XAPLt7oAABEfs"]
[Sat Nov 22 01:55:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIi8R6DW2g69XAPLt7qgESQAc"]
[Sat Nov 22 01:55:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:25528] [pid 2534541] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIjsR6DW2g69XAPLt72AABEjs"]
[Sat Nov 22 01:55:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIjsR6DW2g69XAPLt73AESNhw"]
[Sat Nov 22 01:55:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIkcR6DW2g69XAPLt76gERrzY"]
[Sat Nov 22 01:55:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.152.163.42:39691] [pid 2534541] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIksR6DW2g69XAPLt77gABEeE"]
[Sat Nov 22 01:55:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIlMR6DW2g69XAPLt79QER9zU"]
[Sat Nov 22 01:55:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.169.196:15566] [pid 2534541] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIlsR6DW2g69XAPLt8AwABEeY"]
[Sat Nov 22 01:55:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIl8R6DW2g69XAPLt8CgESKyg"]
[Sat Nov 22 01:55:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:40296] [pid 2534541] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/AMDI0010:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGImsR6DW2g69XAPLt8FQABEiQ"]
[Sat Nov 22 01:55:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIm8R6DW2g69XAPLt8HAERlj8"]
[Sat Nov 22 01:55:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGInsR6DW2g69XAPLt8LAESPU4"]
[Sat Nov 22 01:55:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.156.186:17864] [pid 2534541] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGInsR6DW2g69XAPLt8LQABEj4"]
[Sat Nov 22 01:55:43 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.180.87:34006] [pid 2534541] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 01:55:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIocR6DW2g69XAPLt8RQERlFU"]
[Sat Nov 22 01:55:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:46018] [pid 2534541] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIosR6DW2g69XAPLt8SgABEkg"]
[Sat Nov 22 01:55:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIpMR6DW2g69XAPLt8VQER9GY"]
[Sat Nov 22 01:55:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.2.217:56363] [pid 2534541] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIpsR6DW2g69XAPLt8XgABEgg"]
[Sat Nov 22 01:55:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIp8R6DW2g69XAPLt8ZAERdmo"]
[Sat Nov 22 01:55:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.180.155:54075] [pid 2534541] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIqsR6DW2g69XAPLt8cgABEiQ"]
[Sat Nov 22 01:55:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIqsR6DW2g69XAPLt8dwESFHQ"]
[Sat Nov 22 01:55:55 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.206:41006] [pid 2534541] apache2_util.c(271): [client 43.173.175.206] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSGIq8R6DW2g69XAPLt8fQABEc0"]
[Sat Nov 22 01:55:55 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.206:41006] [pid 2534541] apache2_util.c(271): [client 43.173.175.206] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSGIq8R6DW2g69XAPLt8fQABEc0"]
[Sat Nov 22 01:55:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIrsR6DW2g69XAPLt8iAER33I"]
[Sat Nov 22 01:55:58 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:21355] [pid 2534541] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIrsR6DW2g69XAPLt8iQABEkk"]
[Sat Nov 22 01:56:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIscR6DW2g69XAPLt8nAERoYI"]
[Sat Nov 22 01:56:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.190.107:40107] [pid 2534541] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/firmware_node/subsystem/devices/PNP0100:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGIssR6DW2g69XAPLt8ogABEkg"]
[Sat Nov 22 01:56:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:41370] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:56:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGItMR6DW2g69XAPLt8sgER3Ik"]
[Sat Nov 22 01:56:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.103.31:23567] [pid 2534541] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGItsR6DW2g69XAPLt8ugABEkw"]
[Sat Nov 22 01:56:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIt8R6DW2g69XAPLt8xAESK44"]
[Sat Nov 22 01:56:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:22262] [pid 2534541] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIusR6DW2g69XAPLt80wABEfs"]
[Sat Nov 22 01:56:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIu8R6DW2g69XAPLt81wESFKE"]
[Sat Nov 22 01:56:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIvsR6DW2g69XAPLt85gESC50"]
[Sat Nov 22 01:56:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.197.197:13030] [pid 2534541] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIvsR6DW2g69XAPLt86AABEkk"]
[Sat Nov 22 01:56:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptytd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIwcR6DW2g69XAPLt8-wESNKs"]
[Sat Nov 22 01:56:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:12969] [pid 2534541] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIwsR6DW2g69XAPLt8_gABEb0"]
[Sat Nov 22 01:56:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIxMR6DW2g69XAPLt9DQER0aQ"]
[Sat Nov 22 01:56:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:39299] [pid 2534541] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIxsR6DW2g69XAPLt9FAABEgQ"]
[Sat Nov 22 01:56:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIx8R6DW2g69XAPLt9HQER_Z8"]
[Sat Nov 22 01:56:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:6477] [pid 2534541] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/kgdboc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIysR6DW2g69XAPLt9KgABEZM"]
[Sat Nov 22 01:56:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIy8R6DW2g69XAPLt9MQESMaU"]
[Sat Nov 22 01:56:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGIzsR6DW2g69XAPLt9QgESLMQ"]
[Sat Nov 22 01:56:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.162.69.192:46874] [pid 2534541] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGIzsR6DW2g69XAPLt9RAABEdA"]
[Sat Nov 22 01:56:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI0cR6DW2g69XAPLt9UwERz8g"]
[Sat Nov 22 01:56:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:28164] [pid 2534541] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGI0sR6DW2g69XAPLt9WAABEiE"]
[Sat Nov 22 01:56:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptytd/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI1MR6DW2g69XAPLt9YAESN9Q"]
[Sat Nov 22 01:56:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:40288] [pid 2534541] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGI1sR6DW2g69XAPLt9ZgABEXk"]
[Sat Nov 22 01:56:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptytd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI18R6DW2g69XAPLt9awERpdo"]
[Sat Nov 22 01:56:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:7462] [pid 2534541] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:f3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGI2sR6DW2g69XAPLt9dQABEhE"]
[Sat Nov 22 01:56:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptytd/subsystem/tty2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI28R6DW2g69XAPLt9egERcRg"]
[Sat Nov 22 01:56:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptytd/subsystem/ptyr9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI3sR6DW2g69XAPLt9hwERoBE"]
[Sat Nov 22 01:56:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.114.170:1433] [pid 2534541] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGI3sR6DW2g69XAPLt9iAABEko"]
[Sat Nov 22 01:56:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptytd/subsystem/ttyr7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI4cR6DW2g69XAPLt9lQESDw0"]
[Sat Nov 22 01:56:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.49.176:5386] [pid 2534541] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGI4sR6DW2g69XAPLt9nQABEXc"]
[Sat Nov 22 01:56:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI5MR6DW2g69XAPLt9qwESLR8"]
[Sat Nov 22 01:56:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:65009] [pid 2534541] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGI5sR6DW2g69XAPLt9tAABEcQ"]
[Sat Nov 22 01:56:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI58R6DW2g69XAPLt9vgESKTw"]
[Sat Nov 22 01:56:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.29.57:9929] [pid 2534541] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGI6sR6DW2g69XAPLt9ygABEkg"]
[Sat Nov 22 01:56:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI68R6DW2g69XAPLt90AERvkE"]
[Sat Nov 22 01:57:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI7sR6DW2g69XAPLt93QERpCQ"]
[Sat Nov 22 01:57:02 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:62558] [pid 2534541] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGI7sR6DW2g69XAPLt93gABEXE"]
[Sat Nov 22 01:57:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptytd/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI8cR6DW2g69XAPLt96QER4jg"]
[Sat Nov 22 01:57:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:47960] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:57:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.167.32.123:53969] [pid 2534541] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGI8sR6DW2g69XAPLt97gABEZw"]
[Sat Nov 22 01:57:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI9MR6DW2g69XAPLt99gESAUQ"]
[Sat Nov 22 01:57:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.207.47.227:52022] [pid 2534541] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGI9sR6DW2g69XAPLt9_AABEXI"]
[Sat Nov 22 01:57:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI98R6DW2g69XAPLt-AwERvzI"]
[Sat Nov 22 01:57:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.169.196:39510] [pid 2534541] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGI-sR6DW2g69XAPLt-DAABEgQ"]
[Sat Nov 22 01:57:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI-sR6DW2g69XAPLt-EQERkUs"]
[Sat Nov 22 01:57:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGI_sR6DW2g69XAPLt-GwESBkg"]
[Sat Nov 22 01:57:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:15303] [pid 2534541] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGI_sR6DW2g69XAPLt-HAABEgk"]
[Sat Nov 22 01:57:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJAcR6DW2g69XAPLt-KgERgl8"]
[Sat Nov 22 01:57:22 2025] [pacificnorthwestcoastbias.com] [error] [client 100.27.153.9:15269] [pid 2534541] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJAsR6DW2g69XAPLt-LwABEec"]
[Sat Nov 22 01:57:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJBMR6DW2g69XAPLt-PQERo2Q"]
[Sat Nov 22 01:57:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.131.50:45942] [pid 2534541] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJBsR6DW2g69XAPLt-RAABEe0"]
[Sat Nov 22 01:57:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJB8R6DW2g69XAPLt-SgESAmM"]
[Sat Nov 22 01:57:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.5.24:53385] [pid 2534541] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJCsR6DW2g69XAPLt-UwABEag"]
[Sat Nov 22 01:57:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJCsR6DW2g69XAPLt-VwERsHc"]
[Sat Nov 22 01:57:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJDcR6DW2g69XAPLt-ZgESIDc"]
[Sat Nov 22 01:57:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.249.218:55747] [pid 2534541] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJDsR6DW2g69XAPLt-ZwABEYE"]
[Sat Nov 22 01:57:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJEMR6DW2g69XAPLt-cgER8og"]
[Sat Nov 22 01:57:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:10671] [pid 2534541] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:164"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJEsR6DW2g69XAPLt-dwABEZE"]
[Sat Nov 22 01:57:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJE8R6DW2g69XAPLt-fQESIYA"]
[Sat Nov 22 01:57:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.83.227:29813] [pid 2534541] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJFsR6DW2g69XAPLt-jgABEi8"]
[Sat Nov 22 01:57:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJF8R6DW2g69XAPLt-lAER9YY"]
[Sat Nov 22 01:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:2613] [pid 2534541] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJGsR6DW2g69XAPLt-nwABEf8"]
[Sat Nov 22 01:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJGsR6DW2g69XAPLt-oQER1IU"]
[Sat Nov 22 01:57:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJHcR6DW2g69XAPLt-sAERt1Q"]
[Sat Nov 22 01:57:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.39.188:41060] [pid 2534541] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJHsR6DW2g69XAPLt-tgABEkw"]
[Sat Nov 22 01:57:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJIMR6DW2g69XAPLt-vQER250"]
[Sat Nov 22 01:57:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.5.24:33163] [pid 2534541] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/regulator/regulator.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJIsR6DW2g69XAPLt-xAABEhU"]
[Sat Nov 22 01:57:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJI8R6DW2g69XAPLt-ygESG6o"]
[Sat Nov 22 01:57:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:38241] [pid 2534541] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJJsR6DW2g69XAPLt-1wABEc8"]
[Sat Nov 22 01:57:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJJsR6DW2g69XAPLt-4gERurg"]
[Sat Nov 22 01:58:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJKsR6DW2g69XAPLt-7QESP64"]
[Sat Nov 22 01:58:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:16113] [pid 2534541] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJKsR6DW2g69XAPLt-7gABEXQ"]
[Sat Nov 22 01:58:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJLcR6DW2g69XAPLt--QESQrE"]
[Sat Nov 22 01:58:06 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.12.157:34136] [pid 2534541] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJLsR6DW2g69XAPLt_AAABEY8"]
[Sat Nov 22 01:58:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:55172] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:58:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJMMR6DW2g69XAPLt_EAESRqA"]
[Sat Nov 22 01:58:10 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.119:48930] [pid 2534541] apache2_util.c(271): [client 43.173.174.119] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:fileloc: /var/mail/jlnail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGJMsR6DW2g69XAPLt_GAABEbQ"]
[Sat Nov 22 01:58:10 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.119:48930] [pid 2534541] apache2_util.c(271): [client 43.173.174.119] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGJMsR6DW2g69XAPLt_GAABEbQ"]
[Sat Nov 22 01:58:10 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:48812] [pid 2534541] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJMsR6DW2g69XAPLt_GgABEc4"]
[Sat Nov 22 01:58:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJM8R6DW2g69XAPLt_IQERncw"]
[Sat Nov 22 01:58:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.12.157:4963] [pid 2534541] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:15b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJNsR6DW2g69XAPLt_LgABEao"]
[Sat Nov 22 01:58:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJNsR6DW2g69XAPLt_MQESG9U"]
[Sat Nov 22 01:58:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJOcR6DW2g69XAPLt_PAERmNs"]
[Sat Nov 22 01:58:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.106.226:25387] [pid 2534541] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGJOsR6DW2g69XAPLt_PwABEbE"]
[Sat Nov 22 01:58:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJPMR6DW2g69XAPLt_bwESQQY"]
[Sat Nov 22 01:58:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:36528] [pid 2534541] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJPsR6DW2g69XAPLt_ggABEkk"]
[Sat Nov 22 01:58:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJP8R6DW2g69XAPLt_lQERwgs"]
[Sat Nov 22 01:58:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.138.176:44530] [pid 2534541] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJQsR6DW2g69XAPLt_pQABEhU"]
[Sat Nov 22 01:58:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJQ8R6DW2g69XAPLt_qgESThY"]
[Sat Nov 22 01:58:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJRsR6DW2g69XAPLt_twERzw4"]
[Sat Nov 22 01:58:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:11878] [pid 2534541] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:7d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJRsR6DW2g69XAPLt_uAABEkQ"]
[Sat Nov 22 01:58:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJScR6DW2g69XAPLt_xwERoSM"]
[Sat Nov 22 01:58:34 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:63464] [pid 2534541] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:8d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJSsR6DW2g69XAPLt_zgABEgM"]
[Sat Nov 22 01:58:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJTMR6DW2g69XAPLt_1QERryU"]
[Sat Nov 22 01:58:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:32209] [pid 2534541] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJTsR6DW2g69XAPLt_5gABEY8"]
[Sat Nov 22 01:58:38 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:49992] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:58:38 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50006] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:58:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJT8R6DW2g69XAPLt_9gER_So"]
[Sat Nov 22 01:58:39 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50010] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 01:58:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJUsR6DW2g69XAPLuAHQER7Cs"]
[Sat Nov 22 01:58:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:55354] [pid 2534541] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJUsR6DW2g69XAPLuAHwABEiw"]
[Sat Nov 22 01:58:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJVcR6DW2g69XAPLuASgESHTE"]
[Sat Nov 22 01:58:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.161.62:7536] [pid 2534541] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJVsR6DW2g69XAPLuAVAABEZQ"]
[Sat Nov 22 01:58:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJWMR6DW2g69XAPLuAcwEReEw"]
[Sat Nov 22 01:58:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:33508] [pid 2534541] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJWsR6DW2g69XAPLuAjwABEZ8"]
[Sat Nov 22 01:58:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJW8R6DW2g69XAPLuApQERrk8"]
[Sat Nov 22 01:58:54 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:5423] [pid 2534541] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:f4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJXsR6DW2g69XAPLuAsgABEZI"]
[Sat Nov 22 01:58:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJXsR6DW2g69XAPLuAtgESBGY"]
[Sat Nov 22 01:58:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyab/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJYcR6DW2g69XAPLuAwwESJmQ"]
[Sat Nov 22 01:58:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.85.234:41188] [pid 2534541] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJYsR6DW2g69XAPLuAxAABEaE"]
[Sat Nov 22 01:59:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJZcR6DW2g69XAPLuA1QESFGs"]
[Sat Nov 22 01:59:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:1051] [pid 2534541] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/acpi-cpufreq/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJZsR6DW2g69XAPLuA1wABEi4"]
[Sat Nov 22 01:59:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJaMR6DW2g69XAPLuA5QEReG4"]
[Sat Nov 22 01:59:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:28601] [pid 2534541] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJasR6DW2g69XAPLuA7gABEk0"]
[Sat Nov 22 01:59:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJa8R6DW2g69XAPLuA9QER8Tc"]
[Sat Nov 22 01:59:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:16285] [pid 2534541] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/kgdboc/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJbsR6DW2g69XAPLuBBAABEXI"]
[Sat Nov 22 01:59:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJbsR6DW2g69XAPLuBBgERhoI"]
[Sat Nov 22 01:59:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:48742] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 01:59:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyab/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJccR6DW2g69XAPLuBEAER-Yc"]
[Sat Nov 22 01:59:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:32416] [pid 2534541] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJcsR6DW2g69XAPLuBEwABEYA"]
[Sat Nov 22 01:59:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyab/subsystem/ptyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJdMR6DW2g69XAPLuBHgERzJU"]
[Sat Nov 22 01:59:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:45800] [pid 2534541] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJdsR6DW2g69XAPLuBIgABEaI"]
[Sat Nov 22 01:59:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJd8R6DW2g69XAPLuBKwESRZQ"]
[Sat Nov 22 01:59:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.124.2:6258] [pid 2534541] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJesR6DW2g69XAPLuBNQABEjc"]
[Sat Nov 22 01:59:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyab/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJe8R6DW2g69XAPLuBOgER1Zo"]
[Sat Nov 22 01:59:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.193.2.57:60693] [pid 2534541] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:17c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJfsR6DW2g69XAPLuBSwABEY8"]
[Sat Nov 22 01:59:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyab/subsystem/ptyw1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJfsR6DW2g69XAPLuBTQERir8"]
[Sat Nov 22 01:59:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyab/subsystem/ptyb3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJgcR6DW2g69XAPLuBWQESDLw"]
[Sat Nov 22 01:59:30 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:51389] [pid 2534541] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:e2/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJgsR6DW2g69XAPLuBYAABEio"]
[Sat Nov 22 01:59:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyab/subsystem/ttyv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJhcR6DW2g69XAPLuBsQESFq8"]
[Sat Nov 22 01:59:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:9148] [pid 2534541] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJhsR6DW2g69XAPLuB1AABEj0"]
[Sat Nov 22 01:59:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJiMR6DW2g69XAPLuCDQESNKg"]
[Sat Nov 22 01:59:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:2843] [pid 2534541] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJisR6DW2g69XAPLuCJwABEY0"]
[Sat Nov 22 01:59:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJi8R6DW2g69XAPLuCLQESRKA"]
[Sat Nov 22 01:59:42 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.35.182:22328] [pid 2534541] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJjsR6DW2g69XAPLuCNgABEXM"]
[Sat Nov 22 01:59:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJjsR6DW2g69XAPLuCOAER2MU"]
[Sat Nov 22 01:59:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJkcR6DW2g69XAPLuCQwERvtM"]
[Sat Nov 22 01:59:46 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.57.133:30020] [pid 2534541] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/driver/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJksR6DW2g69XAPLuCRwABEkg"]
[Sat Nov 22 01:59:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJlMR6DW2g69XAPLuCUgESC9Y"]
[Sat Nov 22 01:59:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.193.2.57:33683] [pid 2534541] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJlsR6DW2g69XAPLuCWgABEdY"]
[Sat Nov 22 01:59:50 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.182.22:58432] [pid 2534541] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 01:59:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptysb/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJl8R6DW2g69XAPLuCYQESTRg"]
[Sat Nov 22 01:59:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.107.102:17993] [pid 2534541] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:1d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJmsR6DW2g69XAPLuCaQABEYU"]
[Sat Nov 22 01:59:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJmsR6DW2g69XAPLuCcAESDxE"]
[Sat Nov 22 01:59:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptysb/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJnsR6DW2g69XAPLuChAERrhk"]
[Sat Nov 22 01:59:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:32979] [pid 2534541] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJnsR6DW2g69XAPLuChQABEdA"]
[Sat Nov 22 02:00:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptysb/subsystem/ptys9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJocR6DW2g69XAPLuCmwERnQ4"]
[Sat Nov 22 02:00:02 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.95.195:1957] [pid 2534541] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1a3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJosR6DW2g69XAPLuCoAABEXM"]
[Sat Nov 22 02:00:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptysb/subsystem/ttyu4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJpMR6DW2g69XAPLuCpgESFjw"]
[Sat Nov 22 02:00:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:60334] [pid 2534541] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJpsR6DW2g69XAPLuCswABEbM"]
[Sat Nov 22 02:00:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptysb/subsystem/ttyy9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJp8R6DW2g69XAPLuCuAER0hw"]
[Sat Nov 22 02:00:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:57460] [pid 2534541] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/vesa-framebuffer.0/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJqsR6DW2g69XAPLuCxQABEZM"]
[Sat Nov 22 02:00:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptysb/subsystem/ptyz9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJqsR6DW2g69XAPLuCxwESDyk"]
[Sat Nov 22 02:00:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJrcR6DW2g69XAPLuC1gERvzU"]
[Sat Nov 22 02:00:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.8.142:39864] [pid 2534541] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJrsR6DW2g69XAPLuC2AABEgU"]
[Sat Nov 22 02:00:16 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.112:37250] [pid 2534541] apache2_util.c(271): [client 43.173.180.112] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/keyrings"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGJsMR6DW2g69XAPLuC5AABEek"]
[Sat Nov 22 02:00:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJsMR6DW2g69XAPLuC5QESPis"]
[Sat Nov 22 02:00:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:49768] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 02:00:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.134.5:59405] [pid 2534541] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJssR6DW2g69XAPLuC7wABEZE"]
[Sat Nov 22 02:00:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJs8R6DW2g69XAPLuC-AERcT0"]
[Sat Nov 22 02:00:21 2025] [pacificnorthwestcoastbias.com] [error] [client 45.171.178.199:3811] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 02:00:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.146.193:20653] [pid 2534541] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJtsR6DW2g69XAPLuDBAABEhY"]
[Sat Nov 22 02:00:22 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.163:37950] [pid 2534541] apache2_util.c(271): [client 43.173.175.163] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/tracepoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-25/feed/"] [unique_id "aSGJtsR6DW2g69XAPLuDCAABEac"]
[Sat Nov 22 02:00:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJt8R6DW2g69XAPLuDCgER1UU"]
[Sat Nov 22 02:00:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJucR6DW2g69XAPLuDFgESN0k"]
[Sat Nov 22 02:00:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.187.99:56296] [pid 2534541] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJusR6DW2g69XAPLuDFwABEks"]
[Sat Nov 22 02:00:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJvcR6DW2g69XAPLuDLAERoFc"]
[Sat Nov 22 02:00:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:52487] [pid 2534541] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJvsR6DW2g69XAPLuDMwABEbY"]
[Sat Nov 22 02:00:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJwMR6DW2g69XAPLuDPwERel0"]
[Sat Nov 22 02:00:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:29174] [pid 2534541] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJwsR6DW2g69XAPLuDRgABEYQ"]
[Sat Nov 22 02:00:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJw8R6DW2g69XAPLuDTAER1lI"]
[Sat Nov 22 02:00:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.221.125:45870] [pid 2534541] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/physical_node/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJxsR6DW2g69XAPLuDVgABEcE"]
[Sat Nov 22 02:00:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJxsR6DW2g69XAPLuDWQESHGk"]
[Sat Nov 22 02:00:40 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.193:51134] [pid 2534541] apache2_util.c(271): [client 43.173.182.193] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/preinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/ncaa-basketball-when-is-a-lead-safe/feed/"] [unique_id "aSGJyMR6DW2g69XAPLuDYwABEkU"]
[Sat Nov 22 02:00:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJycR6DW2g69XAPLuDaQESA3I"]
[Sat Nov 22 02:00:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.127.11:53131] [pid 2534541] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJysR6DW2g69XAPLuDawABEdc"]
[Sat Nov 22 02:00:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJzMR6DW2g69XAPLuDegERvYg"]
[Sat Nov 22 02:00:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.95.127:36046] [pid 2534541] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0800:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJzsR6DW2g69XAPLuDgQABEiM"]
[Sat Nov 22 02:00:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ0MR6DW2g69XAPLuDiwESGY8"]
[Sat Nov 22 02:00:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.235.20:56192] [pid 2534541] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:ae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJ0sR6DW2g69XAPLuDmAABEik"]
[Sat Nov 22 02:00:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ08R6DW2g69XAPLuDoAER0IY"]
[Sat Nov 22 02:00:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ1sR6DW2g69XAPLuDqwERgJk"]
[Sat Nov 22 02:00:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.142.199:60050] [pid 2534541] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJ1sR6DW2g69XAPLuDrgABEfo"]
[Sat Nov 22 02:00:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ2cR6DW2g69XAPLuDvgERnaE"]
[Sat Nov 22 02:00:58 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:57152] [pid 2534541] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJ2sR6DW2g69XAPLuDxAABEhI"]
[Sat Nov 22 02:01:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ3MR6DW2g69XAPLuDzgER17A"]
[Sat Nov 22 02:01:02 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.178.148:49440] [pid 2534541] apache2_util.c(271): [client 43.173.178.148] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/why-you-shouldnt-be-afraid-to-send-your-kids-to-school-this-fall/"] [unique_id "aSGJ3sR6DW2g69XAPLuD1wABEjU"]
[Sat Nov 22 02:01:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:3817] [pid 2534541] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/acpi-cpufreq/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJ3sR6DW2g69XAPLuD2AABEfU"]
[Sat Nov 22 02:01:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ38R6DW2g69XAPLuD4QESHcE"]
[Sat Nov 22 02:01:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:37106] [pid 2534541] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJ4sR6DW2g69XAPLuD6wABEaA"]
[Sat Nov 22 02:01:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ4sR6DW2g69XAPLuD8QESGaQ"]
[Sat Nov 22 02:01:08 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.119:37412] [pid 2534541] apache2_util.c(271): [client 43.173.181.119] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/samfetchero1/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/new-ncaa-basketball-rules/"] [unique_id "aSGJ5MR6DW2g69XAPLuD-AABEjs"]
[Sat Nov 22 02:01:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ5sR6DW2g69XAPLuEAwESLZ8"]
[Sat Nov 22 02:01:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:21935] [pid 2534541] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJ5sR6DW2g69XAPLuEBAABEbw"]
[Sat Nov 22 02:01:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ6cR6DW2g69XAPLuEFwER8aw"]
[Sat Nov 22 02:01:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.39.188:41067] [pid 2534541] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJ6sR6DW2g69XAPLuEHwABEX0"]
[Sat Nov 22 02:01:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ7MR6DW2g69XAPLuEJwERqcc"]
[Sat Nov 22 02:01:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:54248] [pid 2534541] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyp0/subsystem/ptype/subsystem/ptype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJ7sR6DW2g69XAPLuEMQABEb4"]
[Sat Nov 22 02:01:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ78R6DW2g69XAPLuENwERxs0"]
[Sat Nov 22 02:01:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:58224] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 02:01:22 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:1605] [pid 2534541] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:7e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJ8sR6DW2g69XAPLuEQwABEjY"]
[Sat Nov 22 02:01:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ8sR6DW2g69XAPLuERAESSdw"]
[Sat Nov 22 02:01:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ9cR6DW2g69XAPLuEUgESORg"]
[Sat Nov 22 02:01:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:38892] [pid 2534541] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGJ9sR6DW2g69XAPLuEXAABEXo"]
[Sat Nov 22 02:01:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttytb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ-MR6DW2g69XAPLuEYwER0ww"]
[Sat Nov 22 02:01:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:41118] [pid 2534541] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJ-sR6DW2g69XAPLuEbAABEdY"]
[Sat Nov 22 02:01:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ_MR6DW2g69XAPLuEdQERnwM"]
[Sat Nov 22 02:01:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:58143] [pid 2534541] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGJ_sR6DW2g69XAPLuEfwABEhY"]
[Sat Nov 22 02:01:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGJ_8R6DW2g69XAPLuEhwESEw4"]
[Sat Nov 22 02:01:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:28465] [pid 2534541] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:ae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKAsR6DW2g69XAPLuElAABEZQ"]
[Sat Nov 22 02:01:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKAsR6DW2g69XAPLuElQERxjw"]
[Sat Nov 22 02:01:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKBcR6DW2g69XAPLuEoQER5Sc"]
[Sat Nov 22 02:01:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:10437] [pid 2534541] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKBsR6DW2g69XAPLuEpgABEkw"]
[Sat Nov 22 02:01:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttytb/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKCMR6DW2g69XAPLuEswESOyQ"]
[Sat Nov 22 02:01:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:38393] [pid 2534541] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKCsR6DW2g69XAPLuEugABEds"]
[Sat Nov 22 02:01:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttytb/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKC8R6DW2g69XAPLuEwgER9C4"]
[Sat Nov 22 02:01:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:39039] [pid 2534541] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKDsR6DW2g69XAPLuEzAABEXg"]
[Sat Nov 22 02:01:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptybb/subsystem/ttyac/subsystem/ttytb/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKDsR6DW2g69XAPLuE0wERnz8"]
[Sat Nov 22 02:01:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.238.8:46152] [pid 2534541] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKEsR6DW2g69XAPLuE4QABEgk"]
[Sat Nov 22 02:01:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybd/subsystem/ptyae/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKEsR6DW2g69XAPLuE4gESGEs"]
[Sat Nov 22 02:01:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyub/subsystem/ttyaa/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKFcR6DW2g69XAPLuE7wERp0M"]
[Sat Nov 22 02:01:58 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:18660] [pid 2534541] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKFsR6DW2g69XAPLuE8wABEbM"]
[Sat Nov 22 02:02:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyye/subsystem/ptyaa/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKGMR6DW2g69XAPLuE-wERt2c"]
[Sat Nov 22 02:02:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:63427] [pid 2534541] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKGsR6DW2g69XAPLuFBQABEkk"]
[Sat Nov 22 02:02:03 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.182.5:43534] [pid 2534541] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:02:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptmx/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKG8R6DW2g69XAPLuFDQERoGg"]
[Sat Nov 22 02:02:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.21.62.139:8496] [pid 2534541] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:1f/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKHsR6DW2g69XAPLuFGQABEYY"]
[Sat Nov 22 02:02:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttypb/subsystem/ttyte/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKHsR6DW2g69XAPLuFHwESP2o"]
[Sat Nov 22 02:02:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttyub/subsystem/ttyua/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKIsR6DW2g69XAPLuFKwER1VY"]
[Sat Nov 22 02:02:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:45647] [pid 2534541] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/acpi-cpufreq/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKIsR6DW2g69XAPLuFLgABEXk"]
[Sat Nov 22 02:02:10 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.228:50364] [pid 2534541] apache2_util.c(271): [client 43.173.176.228] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/whose-play-is-more-critical-to-the-buckeyes-mens-basketball-team-jared-sullinger-or-william-buford/"] [unique_id "aSGKIsR6DW2g69XAPLuFLwABEk8"]
[Sat Nov 22 02:02:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyta/subsystem/ttyce/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKJcR6DW2g69XAPLuFPQERsXI"]
[Sat Nov 22 02:02:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:51186] [pid 2534541] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:0e/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKJsR6DW2g69XAPLuFRAABEZk"]
[Sat Nov 22 02:02:14 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.149:51676] [pid 2534541] apache2_util.c(271): [client 43.173.174.149] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGKJsR6DW2g69XAPLuFRQABEjw"]
[Sat Nov 22 02:02:14 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.144:39358] [pid 2534541] apache2_util.c(271): [client 43.173.175.144] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php82/.dh2pushtemp.php.ini.generated.745708"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSGKJsR6DW2g69XAPLuFSgABEaE"]
[Sat Nov 22 02:02:14 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.144:39358] [pid 2534541] apache2_util.c(271): [client 43.173.175.144] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSGKJsR6DW2g69XAPLuFSgABEaE"]
[Sat Nov 22 02:02:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyue/subsystem/ttypb/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKKMR6DW2g69XAPLuFTwERgnU"]
[Sat Nov 22 02:02:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.165.45:4177] [pid 2534541] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKKsR6DW2g69XAPLuFWgABEfc"]
[Sat Nov 22 02:02:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ptyue/subsystem/ttyeb/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKK8R6DW2g69XAPLuFYgER5YQ"]
[Sat Nov 22 02:02:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:46512] [pid 2534541] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/serial8250/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKLsR6DW2g69XAPLuFdgABEkg"]
[Sat Nov 22 02:02:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyec/subsystem/ptyac/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKLsR6DW2g69XAPLuFegESRYo"]
[Sat Nov 22 02:02:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyvb/subsystem/ttyxb/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKMcR6DW2g69XAPLuFkQESIYw"]
[Sat Nov 22 02:02:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.201.155.215:34072] [pid 2534541] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKMsR6DW2g69XAPLuFlQABEZg"]
[Sat Nov 22 02:02:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:59646] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 02:02:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttytb/subsystem/ttyqb/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKNcR6DW2g69XAPLuFqQERspY"]
[Sat Nov 22 02:02:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:53287] [pid 2534541] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:176"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKNsR6DW2g69XAPLuFsgABEk4"]
[Sat Nov 22 02:02:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyxb/subsystem/ttybb/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKOMR6DW2g69XAPLuFuQERiX4"]
[Sat Nov 22 02:02:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:46296] [pid 2534541] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKOsR6DW2g69XAPLuFwgABEeY"]
[Sat Nov 22 02:02:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyde/subsystem/ttyyc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKO8R6DW2g69XAPLuFzAESD6o"]
[Sat Nov 22 02:02:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:55293] [pid 2534541] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKPsR6DW2g69XAPLuF1QABEkg"]
[Sat Nov 22 02:02:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyda/subsystem/ttywb/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKPsR6DW2g69XAPLuF1gERv7Q"]
[Sat Nov 22 02:02:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptybe/subsystem/ttyeb/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKQcR6DW2g69XAPLuF5AERjK0"]
[Sat Nov 22 02:02:42 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:11550] [pid 2534541] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:10e/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKQsR6DW2g69XAPLuF6AABEY0"]
[Sat Nov 22 02:02:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttydc/subsystem/ttycc/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKRMR6DW2g69XAPLuF8wERwqc"]
[Sat Nov 22 02:02:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.158.19:27272] [pid 2534541] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKRsR6DW2g69XAPLuF_AABEaU"]
[Sat Nov 22 02:02:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyse/subsystem/ttybb/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKR8R6DW2g69XAPLuGBgERgcQ"]
[Sat Nov 22 02:02:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.233.24.238:7246] [pid 2534541] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKSsR6DW2g69XAPLuGDwABEkM"]
[Sat Nov 22 02:02:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyse/subsystem/ttyde/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKS8R6DW2g69XAPLuGFgERu84"]
[Sat Nov 22 02:02:54 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:55191] [pid 2534541] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:2b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKTsR6DW2g69XAPLuGIAABEk0"]
[Sat Nov 22 02:02:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyud/subsystem/ttydb/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKTsR6DW2g69XAPLuGIQERrNQ"]
[Sat Nov 22 02:02:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyte/subsystem/ttyee/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKUcR6DW2g69XAPLuGLwEST9o"]
[Sat Nov 22 02:02:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:20744] [pid 2534541] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKUsR6DW2g69XAPLuGMwABEio"]
[Sat Nov 22 02:03:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyye/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKVMR6DW2g69XAPLuGPQERrQU"]
[Sat Nov 22 02:03:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:6574] [pid 2534541] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKVsR6DW2g69XAPLuGRwABEho"]
[Sat Nov 22 02:03:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptype/subsystem/ttyva/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKV8R6DW2g69XAPLuGTAESIhM"]
[Sat Nov 22 02:03:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:20271] [pid 2534541] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKWsR6DW2g69XAPLuGWAABEbE"]
[Sat Nov 22 02:03:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyaa/subsystem/ptyvb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKW8R6DW2g69XAPLuGXQESGQo"]
[Sat Nov 22 02:03:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyee/subsystem/ttyef/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKXsR6DW2g69XAPLuGagER-Bc"]
[Sat Nov 22 02:03:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.11.247:6620] [pid 2534541] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKXsR6DW2g69XAPLuGawABEck"]
[Sat Nov 22 02:03:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyad/subsystem/ptybd/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKYcR6DW2g69XAPLuGegERcic"]
[Sat Nov 22 02:03:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.112.144:8985] [pid 2534541] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKYsR6DW2g69XAPLuGfgABEbc"]
[Sat Nov 22 02:03:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyye/subsystem/ptywa/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKZMR6DW2g69XAPLuGhgERzyY"]
[Sat Nov 22 02:03:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.34.98:5274] [pid 2534541] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKZsR6DW2g69XAPLuGjgABEg0"]
[Sat Nov 22 02:03:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttytc/subsystem/ptypb/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKZ8R6DW2g69XAPLuGlQERhi8"]
[Sat Nov 22 02:03:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.74.196:15762] [pid 2534541] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/vesa-framebuffer.0/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKasR6DW2g69XAPLuGngABEfI"]
[Sat Nov 22 02:03:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyba/subsystem/ttyvb/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKasR6DW2g69XAPLuGoAESR0Q"]
[Sat Nov 22 02:03:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyye/subsystem/ptyyd/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKbcR6DW2g69XAPLuGqwER8TM"]
[Sat Nov 22 02:03:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.223.61:23578] [pid 2534541] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKbsR6DW2g69XAPLuGrQABEkA"]
[Sat Nov 22 02:03:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttytd/subsystem/ttyzb/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKccR6DW2g69XAPLuGuwESEiE"]
[Sat Nov 22 02:03:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:46918] [pid 2534541] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKcsR6DW2g69XAPLuGwQABEg4"]
[Sat Nov 22 02:03:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyvd/subsystem/ptyee/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKdMR6DW2g69XAPLuGzwESG0k"]
[Sat Nov 22 02:03:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:57186] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 02:03:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.211.16:22822] [pid 2534541] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKdsR6DW2g69XAPLuG2wABEbM"]
[Sat Nov 22 02:03:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttyaa/subsystem/ttyde/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKd8R6DW2g69XAPLuG4wESHVA"]
[Sat Nov 22 02:03:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:1087] [pid 2534541] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKesR6DW2g69XAPLuG7QABEaI"]
[Sat Nov 22 02:03:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttycb/subsystem/ptysa/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKesR6DW2g69XAPLuG7wERe1k"]
[Sat Nov 22 02:03:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttynull/subsystem/ttyce/subsystem/tty/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKfcR6DW2g69XAPLuG-gERlVs"]
[Sat Nov 22 02:03:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:59406] [pid 2534541] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKfsR6DW2g69XAPLuG_QABEZA"]
[Sat Nov 22 02:03:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttycb/subsystem/ttywd/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKgMR6DW2g69XAPLuHCgER4FI"]
[Sat Nov 22 02:03:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.39.188:20920] [pid 2534541] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS2/device/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGKgsR6DW2g69XAPLuHDwABEco"]
[Sat Nov 22 02:03:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttybb/subsystem/ttyvc/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKg8R6DW2g69XAPLuHFwESBm4"]
[Sat Nov 22 02:03:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.134.5:63375] [pid 2534541] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKhsR6DW2g69XAPLuHIQABEXM"]
[Sat Nov 22 02:03:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyaf/subsystem/ptysb/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKh8R6DW2g69XAPLuHJwESFDc"]
[Sat Nov 22 02:03:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:60636] [pid 2534541] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKisR6DW2g69XAPLuHMwABEhs"]
[Sat Nov 22 02:03:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyrb/subsystem/ptyue/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKisR6DW2g69XAPLuHNAERm4I"]
[Sat Nov 22 02:03:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyab/subsystem/ttyea/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKjcR6DW2g69XAPLuHQgER93s"]
[Sat Nov 22 02:03:58 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.229:43576] [pid 2534541] apache2_util.c(271): [client 43.173.182.229] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGKjsR6DW2g69XAPLuHRQABEXo"]
[Sat Nov 22 02:03:58 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.229:43576] [pid 2534541] apache2_util.c(271): [client 43.173.182.229] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGKjsR6DW2g69XAPLuHRQABEXo"]
[Sat Nov 22 02:03:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.197.28.78:46431] [pid 2534541] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKjsR6DW2g69XAPLuHSAABEiA"]
[Sat Nov 22 02:04:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyta/subsystem/ttypb/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKkMR6DW2g69XAPLuHUgESNos"]
[Sat Nov 22 02:04:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:57269] [pid 2534541] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKksR6DW2g69XAPLuHVgABEkw"]
[Sat Nov 22 02:04:03 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.118:60272] [pid 2534541] apache2_util.c(271): [client 43.173.182.118] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/samfetchero1/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-greatland/"] [unique_id "aSGKk8R6DW2g69XAPLuHYAABEkg"]
[Sat Nov 22 02:04:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyra/subsystem/ttybf/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKlMR6DW2g69XAPLuHYQERrZQ"]
[Sat Nov 22 02:04:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:55630] [pid 2534541] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKlsR6DW2g69XAPLuHagABEYU"]
[Sat Nov 22 02:04:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyae/subsystem/ptyab/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKl8R6DW2g69XAPLuHcQER4Js"]
[Sat Nov 22 02:04:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttybb/subsystem/ttydb/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKmsR6DW2g69XAPLuHfAERwqo"]
[Sat Nov 22 02:04:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:30663] [pid 2534541] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKmsR6DW2g69XAPLuHfQABEdo"]
[Sat Nov 22 02:04:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttypb/subsystem/ptydb/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKncR6DW2g69XAPLuHjgER_Ks"]
[Sat Nov 22 02:04:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:46682] [pid 2534541] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKnsR6DW2g69XAPLuHkwABEjI"]
[Sat Nov 22 02:04:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyab/subsystem/ttypd/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKoMR6DW2g69XAPLuHngESM6k"]
[Sat Nov 22 02:04:18 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:32755] [pid 2534541] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKosR6DW2g69XAPLuHpQABEfc"]
[Sat Nov 22 02:04:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptyse/subsystem/ttypd/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKo8R6DW2g69XAPLuHrAERlK4"]
[Sat Nov 22 02:04:22 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.179.157:51170] [pid 2534541] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:04:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyda/subsystem/ttyra/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKpsR6DW2g69XAPLuHtgERqaU"]
[Sat Nov 22 02:04:24 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:5889] [pid 2534541] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKqMR6DW2g69XAPLuHvQABEbY"]
[Sat Nov 22 02:04:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttype/subsystem/ptyyb/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKqcR6DW2g69XAPLuHxAERuMQ"]
[Sat Nov 22 02:04:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:61789] [pid 2534541] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:8f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKqsR6DW2g69XAPLuHxQABEgM"]
[Sat Nov 22 02:04:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttybe/subsystem/ptyeb/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKrcR6DW2g69XAPLuH0QESR8k"]
[Sat Nov 22 02:04:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:51088] [pid 2534541] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKr8R6DW2g69XAPLuH2wABEkA"]
[Sat Nov 22 02:04:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyva/subsystem/ttybb/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKsMR6DW2g69XAPLuH3wESENM"]
[Sat Nov 22 02:04:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKs8R6DW2g69XAPLuH7gESFso"]
[Sat Nov 22 02:04:35 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.103.31:2117] [pid 2534541] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKs8R6DW2g69XAPLuH8AABEZc"]
[Sat Nov 22 02:04:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:37486] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 02:04:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyc/subsystem/ptyyb/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKtsR6DW2g69XAPLuIBAESAQQ"]
[Sat Nov 22 02:04:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:20821] [pid 2534541] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKtsR6DW2g69XAPLuIBgABEfc"]
[Sat Nov 22 02:04:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/ttyad/subsystem/ttyaa/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKucR6DW2g69XAPLuIEgERzxM"]
[Sat Nov 22 02:04:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.251.20:20711] [pid 2534541] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:c3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKu8R6DW2g69XAPLuIGQABEfA"]
[Sat Nov 22 02:04:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKvMR6DW2g69XAPLuIHgER-N0"]
[Sat Nov 22 02:04:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:61331] [pid 2534541] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKvsR6DW2g69XAPLuIJAABEYs"]
[Sat Nov 22 02:04:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyve/subsystem/ttyaa/subsystem/ptyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKwMR6DW2g69XAPLuIKQER-RQ"]
[Sat Nov 22 02:04:51 2025] [pacificnorthwestcoastbias.com] [error] [client 54.86.59.155:39444] [pid 2534541] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKw8R6DW2g69XAPLuIOQABEYk"]
[Sat Nov 22 02:04:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/tty49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKw8R6DW2g69XAPLuIOgER6xU"]
[Sat Nov 22 02:04:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyz0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKxsR6DW2g69XAPLuIRwESFBs"]
[Sat Nov 22 02:04:55 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:31025] [pid 2534541] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKx8R6DW2g69XAPLuISwABEiQ"]
[Sat Nov 22 02:04:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyr6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKycR6DW2g69XAPLuIUgERpiQ"]
[Sat Nov 22 02:04:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:25873] [pid 2534541] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGKysR6DW2g69XAPLuIWQABEcg"]
[Sat Nov 22 02:05:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/tty63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKzMR6DW2g69XAPLuIZQESKy4"]
[Sat Nov 22 02:05:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:63758] [pid 2534541] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGKzsR6DW2g69XAPLuIcAABEdY"]
[Sat Nov 22 02:05:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttye8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGKz8R6DW2g69XAPLuIeQESDzE"]
[Sat Nov 22 02:05:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.250.48:31608] [pid 2534541] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGK0sR6DW2g69XAPLuIiAABEfg"]
[Sat Nov 22 02:05:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/tty60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK08R6DW2g69XAPLuIigERkCE"]
[Sat Nov 22 02:05:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK1sR6DW2g69XAPLuIlwER8UM"]
[Sat Nov 22 02:05:11 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.85.234:44386] [pid 2534541] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGK18R6DW2g69XAPLuInQABEgA"]
[Sat Nov 22 02:05:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK2cR6DW2g69XAPLuIowER2lc"]
[Sat Nov 22 02:05:14 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:36649] [pid 2534541] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGK2sR6DW2g69XAPLuIrwABEiU"]
[Sat Nov 22 02:05:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyq0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK3MR6DW2g69XAPLuItgESEWY"]
[Sat Nov 22 02:05:19 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.35.147:39354] [pid 2534541] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyxe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGK38R6DW2g69XAPLuIwwABEko"]
[Sat Nov 22 02:05:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK38R6DW2g69XAPLuIxgESGF4"]
[Sat Nov 22 02:05:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:61619] [pid 2534541] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGK4sR6DW2g69XAPLuI1QABEf8"]
[Sat Nov 22 02:05:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK4sR6DW2g69XAPLuI2QER1lY"]
[Sat Nov 22 02:05:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK5cR6DW2g69XAPLuI5wER83g"]
[Sat Nov 22 02:05:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.92.171.106:56001] [pid 2534541] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGK5sR6DW2g69XAPLuI6wABEZ8"]
[Sat Nov 22 02:05:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK6MR6DW2g69XAPLuI9QER9HY"]
[Sat Nov 22 02:05:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.132.215:54208] [pid 2534541] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGK6sR6DW2g69XAPLuI-wABEks"]
[Sat Nov 22 02:05:31 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.93:49174] [pid 2534541] apache2_util.c(271): [client 43.173.181.93] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php72/.dh2pushtemp.php.ini.generated.3471083"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/ncaa-basketball-when-is-a-lead-safe/feed/"] [unique_id "aSGK68R6DW2g69XAPLuJBAABEXk"]
[Sat Nov 22 02:05:31 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.93:49174] [pid 2534541] apache2_util.c(271): [client 43.173.181.93] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/ncaa-basketball-when-is-a-lead-safe/feed/"] [unique_id "aSGK68R6DW2g69XAPLuJBAABEXk"]
[Sat Nov 22 02:05:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK68R6DW2g69XAPLuJBQESKIQ"]
[Sat Nov 22 02:05:34 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.131.195:43086] [pid 2534541] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGK7sR6DW2g69XAPLuJEwABEag"]
[Sat Nov 22 02:05:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK78R6DW2g69XAPLuJFQER6oY"]
[Sat Nov 22 02:05:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK8sR6DW2g69XAPLuJIAERyYw"]
[Sat Nov 22 02:05:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.251.20:16960] [pid 2534541] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:5e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGK8sR6DW2g69XAPLuJJAABEj0"]
[Sat Nov 22 02:05:40 2025] [pacificnorthwestcoastbias.com] [error] [client 107.180.253.134:44962] [pid 2534541] apache2_util.c(271): [client 107.180.253.134] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGK9MR6DW2g69XAPLuJOAABEf8"]
[Sat Nov 22 02:05:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK9cR6DW2g69XAPLuJOwERnZY"]
[Sat Nov 22 02:05:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:39226] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 02:05:43 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.80.137:34103] [pid 2534541] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGK98R6DW2g69XAPLuJRAABEb0"]
[Sat Nov 22 02:05:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK-MR6DW2g69XAPLuJSgESAp4"]
[Sat Nov 22 02:05:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.174.139:56513] [pid 2534541] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGK-sR6DW2g69XAPLuJUQABEYA"]
[Sat Nov 22 02:05:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK-8R6DW2g69XAPLuJWQER_b4"]
[Sat Nov 22 02:05:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGK_sR6DW2g69XAPLuJaQERwqk"]
[Sat Nov 22 02:05:51 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:13648] [pid 2534541] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGK_8R6DW2g69XAPLuJbQABEkw"]
[Sat Nov 22 02:05:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLAcR6DW2g69XAPLuJdQERoa4"]
[Sat Nov 22 02:05:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:20724] [pid 2534541] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLAsR6DW2g69XAPLuJdwABEYY"]
[Sat Nov 22 02:05:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLBcR6DW2g69XAPLuJhwESQbE"]
[Sat Nov 22 02:05:58 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:49490] [pid 2534541] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLBsR6DW2g69XAPLuJjAABEZM"]
[Sat Nov 22 02:06:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLCMR6DW2g69XAPLuJnAERfLo"]
[Sat Nov 22 02:06:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLC8R6DW2g69XAPLuJqQERn8k"]
[Sat Nov 22 02:06:03 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.63.147:4703] [pid 2534541] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGLC8R6DW2g69XAPLuJqgABEZU"]
[Sat Nov 22 02:06:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLDsR6DW2g69XAPLuJtQESGss"]
[Sat Nov 22 02:06:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:8064] [pid 2534541] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLD8R6DW2g69XAPLuJuwABEZQ"]
[Sat Nov 22 02:06:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLEcR6DW2g69XAPLuJxAESSdw"]
[Sat Nov 22 02:06:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:41280] [pid 2534541] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLEsR6DW2g69XAPLuJywABEXg"]
[Sat Nov 22 02:06:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLFMR6DW2g69XAPLuJ1QESJQE"]
[Sat Nov 22 02:06:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:65256] [pid 2534541] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLFsR6DW2g69XAPLuJ2wABEgo"]
[Sat Nov 22 02:06:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLGMR6DW2g69XAPLuJ5AERxwI"]
[Sat Nov 22 02:06:18 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.35.182:27276] [pid 2534541] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLGsR6DW2g69XAPLuJ8AABEZM"]
[Sat Nov 22 02:06:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLG8R6DW2g69XAPLuJ9gER-hI"]
[Sat Nov 22 02:06:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLHsR6DW2g69XAPLuKCgERmgk"]
[Sat Nov 22 02:06:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.85.234:37389] [pid 2534541] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLHsR6DW2g69XAPLuKDQABEg0"]
[Sat Nov 22 02:06:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLIcR6DW2g69XAPLuKGwER9BA"]
[Sat Nov 22 02:06:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:10347] [pid 2534541] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLIsR6DW2g69XAPLuKIgABEiE"]
[Sat Nov 22 02:06:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLJMR6DW2g69XAPLuKKwESMRw"]
[Sat Nov 22 02:06:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:29890] [pid 2534541] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLJ8R6DW2g69XAPLuKOgABEaI"]
[Sat Nov 22 02:06:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLJ8R6DW2g69XAPLuKOwESFyY"]
[Sat Nov 22 02:06:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:50718] [pid 2534541] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLKsR6DW2g69XAPLuKTQABEhI"]
[Sat Nov 22 02:06:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLKsR6DW2g69XAPLuKUwESCTE"]
[Sat Nov 22 02:06:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLLsR6DW2g69XAPLuKbgER3SE"]
[Sat Nov 22 02:06:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:18168] [pid 2534541] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLL8R6DW2g69XAPLuKcwABEbU"]
[Sat Nov 22 02:06:40 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.144.64:52430] [pid 2534541] apache2_util.c(271): [client 52.23.144.64] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGLMMR6DW2g69XAPLuKfQABEZU"]
[Sat Nov 22 02:06:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLMcR6DW2g69XAPLuKhQERp08"]
[Sat Nov 22 02:06:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:49202] [pid 2534541] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLMsR6DW2g69XAPLuKjgABEcQ"]
[Sat Nov 22 02:06:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLNMR6DW2g69XAPLuKmAER61k"]
[Sat Nov 22 02:06:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:59196] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 02:06:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:46402] [pid 2534541] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLNsR6DW2g69XAPLuKoQABEdU"]
[Sat Nov 22 02:06:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLN8R6DW2g69XAPLuKqAERtlw"]
[Sat Nov 22 02:06:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLOsR6DW2g69XAPLuKsgESDm0"]
[Sat Nov 22 02:06:51 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:20452] [pid 2534541] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLO8R6DW2g69XAPLuKuQABEfM"]
[Sat Nov 22 02:06:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLPcR6DW2g69XAPLuKzQERlGs"]
[Sat Nov 22 02:06:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.221.125:36239] [pid 2534541] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyac/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLPsR6DW2g69XAPLuK0gABEcY"]
[Sat Nov 22 02:06:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLQMR6DW2g69XAPLuK3AESH3g"]
[Sat Nov 22 02:06:59 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:38151] [pid 2534541] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLQ8R6DW2g69XAPLuK6wABEXQ"]
[Sat Nov 22 02:07:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLRMR6DW2g69XAPLuK7gERp4g"]
[Sat Nov 22 02:07:03 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:39024] [pid 2534541] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:0d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGLR8R6DW2g69XAPLuK-AABEfE"]
[Sat Nov 22 02:07:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLR8R6DW2g69XAPLuK-QESQIA"]
[Sat Nov 22 02:07:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLSsR6DW2g69XAPLuLAgER34M"]
[Sat Nov 22 02:07:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.234.246:15090] [pid 2534541] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGLSsR6DW2g69XAPLuLAwABEkw"]
[Sat Nov 22 02:07:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLTcR6DW2g69XAPLuLGQER15A"]
[Sat Nov 22 02:07:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:46572] [pid 2534541] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLTsR6DW2g69XAPLuLHQABEYA"]
[Sat Nov 22 02:07:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLUMR6DW2g69XAPLuLJgESIpc"]
[Sat Nov 22 02:07:15 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:15223] [pid 2534541] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLU8R6DW2g69XAPLuLMQABEXw"]
[Sat Nov 22 02:07:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLU8R6DW2g69XAPLuLNQESOLs"]
[Sat Nov 22 02:07:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.224.6:35871] [pid 2534541] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLVsR6DW2g69XAPLuLQwABEYg"]
[Sat Nov 22 02:07:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLV8R6DW2g69XAPLuLSAER0cE"]
[Sat Nov 22 02:07:19 2025] [pacificnorthwestcoastbias.com] [error] [client 18.219.78.174:37314] [pid 2534541] apache2_util.c(271): [client 18.219.78.174] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGLV8R6DW2g69XAPLuLSwABEZ8"]
[Sat Nov 22 02:07:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLWsR6DW2g69XAPLuLVAER9KQ"]
[Sat Nov 22 02:07:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.127.11:26343] [pid 2534541] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLWsR6DW2g69XAPLuLVgABEic"]
[Sat Nov 22 02:07:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLXcR6DW2g69XAPLuLYAESQJ8"]
[Sat Nov 22 02:07:27 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.249.218:13801] [pid 2534541] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGLX8R6DW2g69XAPLuLcAABEhQ"]
[Sat Nov 22 02:07:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLYMR6DW2g69XAPLuLeQER3rI"]
[Sat Nov 22 02:07:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.142.199:13842] [pid 2534541] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLYsR6DW2g69XAPLuLgAABEdc"]
[Sat Nov 22 02:07:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLY8R6DW2g69XAPLuLhgESK7M"]
[Sat Nov 22 02:07:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLZsR6DW2g69XAPLuLkQERjM4"]
[Sat Nov 22 02:07:35 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:57107] [pid 2534541] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLZ8R6DW2g69XAPLuLlwABEdM"]
[Sat Nov 22 02:07:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLacR6DW2g69XAPLuLuwERiBk"]
[Sat Nov 22 02:07:40 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.232.231:9452] [pid 2534541] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGLbMR6DW2g69XAPLuLyAABEZA"]
[Sat Nov 22 02:07:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLbMR6DW2g69XAPLuLzAESGw4"]
[Sat Nov 22 02:07:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.174.136:12669] [pid 2534541] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGLbsR6DW2g69XAPLuL0gABEho"]
[Sat Nov 22 02:07:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLcMR6DW2g69XAPLuL3QERrBw"]
[Sat Nov 22 02:07:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLc8R6DW2g69XAPLuL8wESEzY"]
[Sat Nov 22 02:07:47 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:62799] [pid 2534541] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGLc8R6DW2g69XAPLuL9AABEj8"]
[Sat Nov 22 02:07:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:43338] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 02:07:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLdsR6DW2g69XAPLuMBAESFS8"]
[Sat Nov 22 02:07:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.180.155:27081] [pid 2534541] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLdsR6DW2g69XAPLuMBQABEbA"]
[Sat Nov 22 02:07:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLecR6DW2g69XAPLuMEgERzCg"]
[Sat Nov 22 02:07:54 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:50140] [pid 2534541] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLesR6DW2g69XAPLuMFQABEZw"]
[Sat Nov 22 02:07:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLfMR6DW2g69XAPLuMHQERijo"]
[Sat Nov 22 02:07:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:50155] [pid 2534541] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLfsR6DW2g69XAPLuMJgABEaE"]
[Sat Nov 22 02:07:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLf8R6DW2g69XAPLuMNAESCCE"]
[Sat Nov 22 02:08:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.50.71:20002] [pid 2534541] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLgsR6DW2g69XAPLuMPQABEdY"]
[Sat Nov 22 02:08:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLg8R6DW2g69XAPLuMQgESIEA"]
[Sat Nov 22 02:08:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLhsR6DW2g69XAPLuMWgERsVw"]
[Sat Nov 22 02:08:07 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:65481] [pid 2534541] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLh8R6DW2g69XAPLuMYAABEY4"]
[Sat Nov 22 02:08:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLicR6DW2g69XAPLuMegESJ2M"]
[Sat Nov 22 02:08:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:60048] [pid 2534541] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLisR6DW2g69XAPLuMfgABEk4"]
[Sat Nov 22 02:08:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLjMR6DW2g69XAPLuMhwESKHc"]
[Sat Nov 22 02:08:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:47064] [pid 2534541] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLj8R6DW2g69XAPLuMlgABEZA"]
[Sat Nov 22 02:08:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLj8R6DW2g69XAPLuMlwERxX8"]
[Sat Nov 22 02:08:18 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:3723] [pid 2534541] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLksR6DW2g69XAPLuMoAABEkM"]
[Sat Nov 22 02:08:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLksR6DW2g69XAPLuMsgESNXw"]
[Sat Nov 22 02:08:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLlsR6DW2g69XAPLuM4QESAXs"]
[Sat Nov 22 02:08:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.194.165:28439] [pid 2534541] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLlsR6DW2g69XAPLuM4wABEgQ"]
[Sat Nov 22 02:08:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLmcR6DW2g69XAPLuM_QESPYs"]
[Sat Nov 22 02:08:27 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:47912] [pid 2534541] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLm8R6DW2g69XAPLuNBAABEXw"]
[Sat Nov 22 02:08:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLnMR6DW2g69XAPLuNCwERcJk"]
[Sat Nov 22 02:08:30 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:5465] [pid 2534541] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLnsR6DW2g69XAPLuNJgABEYU"]
[Sat Nov 22 02:08:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLn8R6DW2g69XAPLuNKQER_Js"]
[Sat Nov 22 02:08:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLosR6DW2g69XAPLuNNgERmMI"]
[Sat Nov 22 02:08:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.92.171.106:47216] [pid 2534541] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLosR6DW2g69XAPLuNNwABEek"]
[Sat Nov 22 02:08:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLpsR6DW2g69XAPLuNSgERq7w"]
[Sat Nov 22 02:08:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.167.32.123:44806] [pid 2534541] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLpsR6DW2g69XAPLuNVQABEhI"]
[Sat Nov 22 02:08:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLqcR6DW2g69XAPLuNcgERnak"]
[Sat Nov 22 02:08:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLrMR6DW2g69XAPLuNogESQr0"]
[Sat Nov 22 02:08:44 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.135.14:63590] [pid 2534541] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLrMR6DW2g69XAPLuNpAABEac"]
[Sat Nov 22 02:08:47 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:7649] [pid 2534541] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLr8R6DW2g69XAPLuNxQABEXY"]
[Sat Nov 22 02:08:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLr8R6DW2g69XAPLuNzQESTKU"]
[Sat Nov 22 02:08:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:1368] [pid 2534541] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLssR6DW2g69XAPLuOBgABEjs"]
[Sat Nov 22 02:08:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLssR6DW2g69XAPLuOCQERgMY"]
[Sat Nov 22 02:08:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:49438] [pid 2534541] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 02:08:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLtsR6DW2g69XAPLuOIQERldM"]
[Sat Nov 22 02:08:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:5866] [pid 2534541] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLt8R6DW2g69XAPLuOKwABEhE"]
[Sat Nov 22 02:08:56 2025] [pacificnorthwestcoastbias.com] [error] [client 43.130.102.7:44660] [pid 2534541] apache2_util.c(271): [client 43.130.102.7] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGLuMR6DW2g69XAPLuOMAABEdQ"]
[Sat Nov 22 02:08:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLucR6DW2g69XAPLuOMwERysw"]
[Sat Nov 22 02:09:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLvMR6DW2g69XAPLuOQwESSNA"]
[Sat Nov 22 02:09:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLv8R6DW2g69XAPLuOTgESEg8"]
[Sat Nov 22 02:09:03 2025] [pacificnorthwestcoastbias.com] [error] [client 35.153.86.200:24833] [pid 2534541] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLv8R6DW2g69XAPLuOUQABEgQ"]
[Sat Nov 22 02:09:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLwsR6DW2g69XAPLuOXAERpQ0"]
[Sat Nov 22 02:09:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:36971] [pid 2534541] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ab/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGLwsR6DW2g69XAPLuOXwABEaA"]
[Sat Nov 22 02:09:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLxcR6DW2g69XAPLuOZwER-gk"]
[Sat Nov 22 02:09:11 2025] [pacificnorthwestcoastbias.com] [error] [client 35.170.205.140:16207] [pid 2534541] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ae/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGLx8R6DW2g69XAPLuOcAABEcc"]
[Sat Nov 22 02:09:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLyMR6DW2g69XAPLuOdgERiBc"]
[Sat Nov 22 02:09:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.23.103:25980] [pid 2534541] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLysR6DW2g69XAPLuOkgABEdQ"]
[Sat Nov 22 02:09:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLy8R6DW2g69XAPLuOmQER_hw"]
[Sat Nov 22 02:09:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGLz8R6DW2g69XAPLuOpQESHTY"]
[Sat Nov 22 02:09:19 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.7.119:4653] [pid 2534541] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGLz8R6DW2g69XAPLuOpgABEXk"]
[Sat Nov 22 02:09:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:47068] [pid 2534541] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGL0sR6DW2g69XAPLuOtgABEas"]
[Sat Nov 22 02:09:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL0sR6DW2g69XAPLuOuAER8yU"]
[Sat Nov 22 02:09:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL1cR6DW2g69XAPLuOxwERdSI"]
[Sat Nov 22 02:09:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:41926] [pid 2534541] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGL18R6DW2g69XAPLuO1AABEgg"]
[Sat Nov 22 02:09:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL2MR6DW2g69XAPLuO2QERnzI"]
[Sat Nov 22 02:09:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.142.199:46107] [pid 2534541] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGL2sR6DW2g69XAPLuO6gABEX0"]
[Sat Nov 22 02:09:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL28R6DW2g69XAPLuPBQER8lE"]
[Sat Nov 22 02:09:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL3sR6DW2g69XAPLuPYQERxlM"]
[Sat Nov 22 02:09:35 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.44.58:19329] [pid 2534541] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGL38R6DW2g69XAPLuPawABEd8"]
[Sat Nov 22 02:09:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL4sR6DW2g69XAPLuPvQERtGY"]
[Sat Nov 22 02:09:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:28395] [pid 2534541] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyrc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGL48R6DW2g69XAPLuPxgABEhI"]
[Sat Nov 22 02:09:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL5cR6DW2g69XAPLuP0QESC2Q"]
[Sat Nov 22 02:09:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:6974] [pid 2534541] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGL5sR6DW2g69XAPLuP2gABEgw"]
[Sat Nov 22 02:09:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL6MR6DW2g69XAPLuP5wERgGs"]
[Sat Nov 22 02:09:46 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:62835] [pid 2534541] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttya0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGL6sR6DW2g69XAPLuP7gABEbk"]
[Sat Nov 22 02:09:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL68R6DW2g69XAPLuP8QESCXg"]
[Sat Nov 22 02:09:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL7sR6DW2g69XAPLuP_gER9nY"]
[Sat Nov 22 02:09:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:10534] [pid 2534541] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyyc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGL7sR6DW2g69XAPLuQAAABEX0"]
[Sat Nov 22 02:09:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47924] [pid 2534541] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL8cR6DW2g69XAPLuQCwESLXo"]
[Sat Nov 22 02:09:55 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:2598] [pid 2996834] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGL80rWlJRs72TIbPuWnQABOII"]
[Sat Nov 22 02:09:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL9ErWlJRs72TIbPuWpQE4kQU"]
[Sat Nov 22 02:09:59 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:32449] [pid 2996834] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGL90rWlJRs72TIbPuWxAABOKY"]
[Sat Nov 22 02:09:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL90rWlJRs72TIbPuW1gE4qS8"]
[Sat Nov 22 02:10:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:25332] [pid 2996834] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGL-krWlJRs72TIbPuXAwABOOg"]
[Sat Nov 22 02:10:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL-0rWlJRs72TIbPuXBgE47ks"]
[Sat Nov 22 02:10:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGL_krWlJRs72TIbPuXFAE5DFE"]
[Sat Nov 22 02:10:07 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:15028] [pid 2996834] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGL_0rWlJRs72TIbPuXGgABOR0"]
[Sat Nov 22 02:10:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMAUrWlJRs72TIbPuXJAE5Llo"]
[Sat Nov 22 02:10:10 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:2798] [pid 2996834] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMAkrWlJRs72TIbPuXLgABOUQ"]
[Sat Nov 22 02:10:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMBErWlJRs72TIbPuXPQE5XGU"]
[Sat Nov 22 02:10:15 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:39565] [pid 2996834] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMB0rWlJRs72TIbPuXUAABOKY"]
[Sat Nov 22 02:10:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMB0rWlJRs72TIbPuXUgE4r20"]
[Sat Nov 22 02:10:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:27111] [pid 2996834] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMCkrWlJRs72TIbPuXaAABON0"]
[Sat Nov 22 02:10:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMCkrWlJRs72TIbPuXagE43nQ"]
[Sat Nov 22 02:10:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMDUrWlJRs72TIbPuXhQE5Gn4"]
[Sat Nov 22 02:10:23 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:55675] [pid 2996834] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMD0rWlJRs72TIbPuXkAABOUI"]
[Sat Nov 22 02:10:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMEErWlJRs72TIbPuXmQE5UoY"]
[Sat Nov 22 02:10:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMFErWlJRs72TIbPuXqwE4no4"]
[Sat Nov 22 02:10:28 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.225.190:55605] [pid 2996834] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMFErWlJRs72TIbPuXrQABOJg"]
[Sat Nov 22 02:10:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMF0rWlJRs72TIbPuXwwE4xpc"]
[Sat Nov 22 02:10:31 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.224.184:35930] [pid 2996834] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMF0rWlJRs72TIbPuXxgABONg"]
[Sat Nov 22 02:10:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMGkrWlJRs72TIbPuX1QE4_Z8"]
[Sat Nov 22 02:10:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.164.106.236:24202] [pid 2996834] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMGkrWlJRs72TIbPuX1wABOO8"]
[Sat Nov 22 02:10:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMHUrWlJRs72TIbPuX5gE5Nqg"]
[Sat Nov 22 02:10:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:54666] [pid 2996834] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMHkrWlJRs72TIbPuX_gABOUI"]
[Sat Nov 22 02:10:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMIErWlJRs72TIbPuYEAE4i8c"]
[Sat Nov 22 02:10:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMJErWlJRs72TIbPuYJQE4vs8"]
[Sat Nov 22 02:10:44 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:56642] [pid 2996834] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMJErWlJRs72TIbPuYJwABOJ0"]
[Sat Nov 22 02:10:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMJ0rWlJRs72TIbPuYNQE5J9c"]
[Sat Nov 22 02:10:47 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.14.255:24991] [pid 2996834] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMJ0rWlJRs72TIbPuYNgABOOQ"]
[Sat Nov 22 02:10:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMKkrWlJRs72TIbPuYRgE5DAA"]
[Sat Nov 22 02:10:52 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:20661] [pid 2996834] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMK0rWlJRs72TIbPuYTAABOU8"]
[Sat Nov 22 02:10:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMLUrWlJRs72TIbPuYUwE5IAc"]
[Sat Nov 22 02:10:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.39.98:45003] [pid 2996834] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMLkrWlJRs72TIbPuYWQABOTQ"]
[Sat Nov 22 02:10:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMMErWlJRs72TIbPuYZAE5MQ4"]
[Sat Nov 22 02:10:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:42926] [pid 2996834] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMMkrWlJRs72TIbPuYcgABONM"]
[Sat Nov 22 02:10:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMM0rWlJRs72TIbPuYewE4kxc"]
[Sat Nov 22 02:11:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMNkrWlJRs72TIbPuYkAE4wig"]
[Sat Nov 22 02:11:04 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:44375] [pid 2996834] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMOErWlJRs72TIbPuYmAABONs"]
[Sat Nov 22 02:11:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMOkrWlJRs72TIbPuYqQE4gjA"]
[Sat Nov 22 02:11:06 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:14895] [pid 2996834] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMOkrWlJRs72TIbPuYrwABOJk"]
[Sat Nov 22 02:11:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMPUrWlJRs72TIbPuYvQE5Nzc"]
[Sat Nov 22 02:11:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.201.119:37032] [pid 2996834] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMPkrWlJRs72TIbPuYxAABOTo"]
[Sat Nov 22 02:11:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMQErWlJRs72TIbPuY0AE5WUE"]
[Sat Nov 22 02:11:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMQ0rWlJRs72TIbPuY3QE4k0g"]
[Sat Nov 22 02:11:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.127.11:43388] [pid 2996834] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMQ0rWlJRs72TIbPuY3gABOMw"]
[Sat Nov 22 02:11:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMRkrWlJRs72TIbPuY7QE4nU4"]
[Sat Nov 22 02:11:20 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.59.87:3044] [pid 2996834] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMSErWlJRs72TIbPuY9gABOMM"]
[Sat Nov 22 02:11:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydb/subsystem/ptyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMSUrWlJRs72TIbPuY_QE421Y"]
[Sat Nov 22 02:11:22 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.228.180:57509] [pid 2996834] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMSkrWlJRs72TIbPuY_wABONY"]
[Sat Nov 22 02:11:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydb/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMTUrWlJRs72TIbPuZCwE43l4"]
[Sat Nov 22 02:11:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.83.227:9218] [pid 2996834] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMTkrWlJRs72TIbPuZEAABOPg"]
[Sat Nov 22 02:11:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydb/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMUErWlJRs72TIbPuZGgE5ImQ"]
[Sat Nov 22 02:11:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydb/subsystem/ptyb9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMU0rWlJRs72TIbPuZLwE5SW8"]
[Sat Nov 22 02:11:31 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.59.253:16368] [pid 2996834] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMU0rWlJRs72TIbPuZMQABOVc"]
[Sat Nov 22 02:11:34 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:53889] [pid 2996834] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMVkrWlJRs72TIbPuZQgABOIU"]
[Sat Nov 22 02:11:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydb/subsystem/ttyz5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMVkrWlJRs72TIbPuZRQE4iXg"]
[Sat Nov 22 02:11:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydb/subsystem/ptyy2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMWUrWlJRs72TIbPuZVQE414A"]
[Sat Nov 22 02:11:39 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.63.24:14599] [pid 2996834] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMW0rWlJRs72TIbPuZWwABONk"]
[Sat Nov 22 02:11:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMXErWlJRs72TIbPuZZAE5RIc"]
[Sat Nov 22 02:11:43 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:63382] [pid 2996834] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMX0rWlJRs72TIbPuZcQABORU"]
[Sat Nov 22 02:11:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMYErWlJRs72TIbPuZeAE5HY8"]
[Sat Nov 22 02:11:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMY0rWlJRs72TIbPuZhQE5SZc"]
[Sat Nov 22 02:11:48 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.87.80:19420] [pid 2996834] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMZErWlJRs72TIbPuZiwABOSY"]
[Sat Nov 22 02:11:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMZkrWlJRs72TIbPuZlwE4jKA"]
[Sat Nov 22 02:11:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:20452] [pid 2996834] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMZkrWlJRs72TIbPuZmQABOV4"]
[Sat Nov 22 02:11:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMaUrWlJRs72TIbPuZpQE4jbE"]
[Sat Nov 22 02:11:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:47846] [pid 2996834] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMakrWlJRs72TIbPuZpwABOOU"]
[Sat Nov 22 02:11:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydb/subsystem/ptyt6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMbErWlJRs72TIbPuZswE4wrA"]
[Sat Nov 22 02:11:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.26.180:7762] [pid 2996834] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMbkrWlJRs72TIbPuZuwABOSc"]
[Sat Nov 22 02:12:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMcErWlJRs72TIbPuZwAE43rY"]
[Sat Nov 22 02:12:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMc0rWlJRs72TIbPuZzAE5Cb4"]
[Sat Nov 22 02:12:04 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.25.33:33443] [pid 2996834] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMdErWlJRs72TIbPuZ1gABOQQ"]
[Sat Nov 22 02:12:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMdkrWlJRs72TIbPuZ3gE4_8Y"]
[Sat Nov 22 02:12:06 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:52865] [pid 2996834] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMdkrWlJRs72TIbPuZ4QABOUY"]
[Sat Nov 22 02:12:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMeUrWlJRs72TIbPuZ8QE44M8"]
[Sat Nov 22 02:12:10 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:57962] [pid 2996834] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMekrWlJRs72TIbPuZ9gABOM4"]
[Sat Nov 22 02:12:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMfErWlJRs72TIbPuaAQE4-tg"]
[Sat Nov 22 02:12:15 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.200.207:65035] [pid 2996834] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMf0rWlJRs72TIbPuaDgABOLw"]
[Sat Nov 22 02:12:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMf0rWlJRs72TIbPuaEwE4sQM"]
[Sat Nov 22 02:12:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMg0rWlJRs72TIbPuaIwE5UAg"]
[Sat Nov 22 02:12:19 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:2198] [pid 2996834] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMg0rWlJRs72TIbPuaJQABOOk"]
[Sat Nov 22 02:12:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMhkrWlJRs72TIbPuaMAE5DRE"]
[Sat Nov 22 02:12:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.15.103:13469] [pid 2996834] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMhkrWlJRs72TIbPuaNAABOPU"]
[Sat Nov 22 02:12:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMiUrWlJRs72TIbPuaQAE5URI"]
[Sat Nov 22 02:12:27 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:1829] [pid 2996834] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMi0rWlJRs72TIbPuaSgABOUU"]
[Sat Nov 22 02:12:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMjErWlJRs72TIbPuaUAE5PyU"]
[Sat Nov 22 02:12:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:2255] [pid 2996834] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMj0rWlJRs72TIbPuaYgABOUw"]
[Sat Nov 22 02:12:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMj0rWlJRs72TIbPuaZgE5Wyc"]
[Sat Nov 22 02:12:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMkkrWlJRs72TIbPuaeAE5Hyw"]
[Sat Nov 22 02:12:35 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:10172] [pid 2996834] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMk0rWlJRs72TIbPuafQABOPQ"]
[Sat Nov 22 02:12:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMlUrWlJRs72TIbPuahwE41zA"]
[Sat Nov 22 02:12:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.56.1:43368] [pid 2996834] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMlkrWlJRs72TIbPuajQABOOE"]
[Sat Nov 22 02:12:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMmErWlJRs72TIbPuamAE5FjY"]
[Sat Nov 22 02:12:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:6288] [pid 2996834] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMmkrWlJRs72TIbPuaowABOSA"]
[Sat Nov 22 02:12:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMm0rWlJRs72TIbPuapgE5Ez0"]
[Sat Nov 22 02:12:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMnkrWlJRs72TIbPuatAE5XEU"]
[Sat Nov 22 02:12:47 2025] [pacificnorthwestcoastbias.com] [error] [client 107.22.208.39:20269] [pid 2996834] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMn0rWlJRs72TIbPuatgABOS8"]
[Sat Nov 22 02:12:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMokrWlJRs72TIbPuayAE48U4"]
[Sat Nov 22 02:12:50 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:6900] [pid 2996834] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMokrWlJRs72TIbPuaygABOOc"]
[Sat Nov 22 02:12:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMpUrWlJRs72TIbPua2AE4sVQ"]
[Sat Nov 22 02:12:55 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:30746] [pid 2996834] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMp0rWlJRs72TIbPua4AABONc"]
[Sat Nov 22 02:12:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMqErWlJRs72TIbPua4wE4llw"]
[Sat Nov 22 02:12:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:10099] [pid 2996834] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMqkrWlJRs72TIbPua7gABOPg"]
[Sat Nov 22 02:12:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMq0rWlJRs72TIbPua9AE4lWA"]
[Sat Nov 22 02:13:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMrkrWlJRs72TIbPubBgE5Rms"]
[Sat Nov 22 02:13:02 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:43812] [pid 2996834] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMrkrWlJRs72TIbPubCAABOIg"]
[Sat Nov 22 02:13:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMsUrWlJRs72TIbPubEgE46HM"]
[Sat Nov 22 02:13:08 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:23408] [pid 2996834] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMtErWlJRs72TIbPubHgABONU"]
[Sat Nov 22 02:13:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMtErWlJRs72TIbPubJQE5GXw"]
[Sat Nov 22 02:13:12 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.136.244:27052] [pid 2996834] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMuErWlJRs72TIbPubNQABOKQ"]
[Sat Nov 22 02:13:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMuErWlJRs72TIbPubNgE4xoU"]
[Sat Nov 22 02:13:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:8967] [pid 2996834] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMu0rWlJRs72TIbPubRAABOPA"]
[Sat Nov 22 02:13:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMu0rWlJRs72TIbPubRwE43Y0"]
[Sat Nov 22 02:13:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMvkrWlJRs72TIbPubWAE5SZg"]
[Sat Nov 22 02:13:18 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:63207] [pid 2996834] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMvkrWlJRs72TIbPubWQABORc"]
[Sat Nov 22 02:13:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMwUrWlJRs72TIbPubbQE5JKA"]
[Sat Nov 22 02:13:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:63033] [pid 2996834] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMw0rWlJRs72TIbPubfwABOVo"]
[Sat Nov 22 02:13:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMxErWlJRs72TIbPubhgE4jKU"]
[Sat Nov 22 02:13:27 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.9.97:48574] [pid 2996834] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGMx0rWlJRs72TIbPublAABORg"]
[Sat Nov 22 02:13:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMyErWlJRs72TIbPubmAE5Hak"]
[Sat Nov 22 02:13:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMy0rWlJRs72TIbPubrwE4z7Y"]
[Sat Nov 22 02:13:32 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:8292] [pid 2996834] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMzErWlJRs72TIbPubswABOKk"]
[Sat Nov 22 02:13:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGMzkrWlJRs72TIbPubvgE4o78"]
[Sat Nov 22 02:13:35 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:27787] [pid 2996834] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGMz0rWlJRs72TIbPubxAABORs"]
[Sat Nov 22 02:13:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM0UrWlJRs72TIbPub0AE4iMg"]
[Sat Nov 22 02:13:40 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.165.45:49016] [pid 2996834] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGM1ErWlJRs72TIbPub4wABOUQ"]
[Sat Nov 22 02:13:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM1ErWlJRs72TIbPub5AE5Oc4"]
[Sat Nov 22 02:13:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:53046] [pid 2996834] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGM10rWlJRs72TIbPub8QABOL0"]
[Sat Nov 22 02:13:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM10rWlJRs72TIbPub9AE499c"]
[Sat Nov 22 02:13:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM20rWlJRs72TIbPucAAE5Ed0"]
[Sat Nov 22 02:13:48 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.234.246:47670] [pid 2996834] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGM20rWlJRs72TIbPucBwABOSs"]
[Sat Nov 22 02:13:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM3krWlJRs72TIbPucEwE5PAY"]
[Sat Nov 22 02:13:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.222.168:28952] [pid 2996834] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGM3krWlJRs72TIbPucFAABOOI"]
[Sat Nov 22 02:13:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM4UrWlJRs72TIbPucIgE4ngs"]
[Sat Nov 22 02:13:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:48088] [pid 2996834] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:168/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGM4krWlJRs72TIbPucKwABOOs"]
[Sat Nov 22 02:13:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM5ErWlJRs72TIbPucOAE40BI"]
[Sat Nov 22 02:13:58 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:18927] [pid 2996834] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGM5krWlJRs72TIbPucRQABOIA"]
[Sat Nov 22 02:13:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM50rWlJRs72TIbPucTAE5NCM"]
[Sat Nov 22 02:14:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:15135] [pid 2996834] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGM6krWlJRs72TIbPucWwABOJc"]
[Sat Nov 22 02:14:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM6krWlJRs72TIbPucXwE4nSA"]
[Sat Nov 22 02:14:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM7krWlJRs72TIbPucdQE4qS4"]
[Sat Nov 22 02:14:08 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:23648] [pid 2996834] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/tty1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGM8ErWlJRs72TIbPucewABOMg"]
[Sat Nov 22 02:14:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM8UrWlJRs72TIbPucgAE4jC8"]
[Sat Nov 22 02:14:11 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.148.203:51483] [pid 2996834] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGM80rWlJRs72TIbPuciAABOUY"]
[Sat Nov 22 02:14:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM9UrWlJRs72TIbPuckgE4_zY"]
[Sat Nov 22 02:14:15 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.68.20:60955] [pid 2996834] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGM90rWlJRs72TIbPucoAABOSc"]
[Sat Nov 22 02:14:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM-ErWlJRs72TIbPucpgE5Bz0"]
[Sat Nov 22 02:14:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM-0rWlJRs72TIbPucsAE45UU"]
[Sat Nov 22 02:14:20 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:37941] [pid 2996834] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGM_ErWlJRs72TIbPuctQABOJ0"]
[Sat Nov 22 02:14:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGM_krWlJRs72TIbPucvwE4zUw"]
[Sat Nov 22 02:14:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNAUrWlJRs72TIbPucywE4iVM"]
[Sat Nov 22 02:14:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.68.145:41689] [pid 2996834] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGNAkrWlJRs72TIbPuczQABONM"]
[Sat Nov 22 02:14:28 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:44688] [pid 2996834] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:0e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGNBErWlJRs72TIbPuc3QABORQ"]
[Sat Nov 22 02:14:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNBUrWlJRs72TIbPuc3wE4_l0"]
[Sat Nov 22 02:14:30 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.102.70:25631] [pid 2996834] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:fe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGNBkrWlJRs72TIbPuc6AABOI4"]
[Sat Nov 22 02:14:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNCErWlJRs72TIbPuc7wE5A2c"]
[Sat Nov 22 02:14:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNC0rWlJRs72TIbPuc_gE4sHE"]
[Sat Nov 22 02:14:35 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:31661] [pid 2996834] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNC0rWlJRs72TIbPudAAABOJo"]
[Sat Nov 22 02:14:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNDkrWlJRs72TIbPudEAE5WHk"]
[Sat Nov 22 02:14:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:10509] [pid 2996834] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGND0rWlJRs72TIbPudEwABOJQ"]
[Sat Nov 22 02:14:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNEUrWlJRs72TIbPudIQE4nYE"]
[Sat Nov 22 02:14:43 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.96:7728] [pid 2996834] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNE0rWlJRs72TIbPudJwABOLo"]
[Sat Nov 22 02:14:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNFUrWlJRs72TIbPudMgE4oIs"]
[Sat Nov 22 02:14:47 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.219.113:14079] [pid 2996834] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNF0rWlJRs72TIbPudPQABOKo"]
[Sat Nov 22 02:14:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNGErWlJRs72TIbPudSAE5FJI"]
[Sat Nov 22 02:14:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNG0rWlJRs72TIbPudXQE5KJk"]
[Sat Nov 22 02:14:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:29661] [pid 2996834] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNG0rWlJRs72TIbPudXgABOR4"]
[Sat Nov 22 02:14:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNHkrWlJRs72TIbPudegE5NJ4"]
[Sat Nov 22 02:14:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:46812] [pid 2996834] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyca/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNHkrWlJRs72TIbPudfAABOQs"]
[Sat Nov 22 02:14:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNIUrWlJRs72TIbPudjQE5QKs"]
[Sat Nov 22 02:14:59 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.214.73:50680] [pid 2996834] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNI0rWlJRs72TIbPudmwABONM"]
[Sat Nov 22 02:15:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNJErWlJRs72TIbPudoAE4v7M"]
[Sat Nov 22 02:15:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:32398] [pid 2996834] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNJkrWlJRs72TIbPudrwABORc"]
[Sat Nov 22 02:15:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNJ0rWlJRs72TIbPudswE5O70"]
[Sat Nov 22 02:15:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNKkrWlJRs72TIbPudwwE5S8A"]
[Sat Nov 22 02:15:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:62918] [pid 2996834] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNKkrWlJRs72TIbPudxAABOPY"]
[Sat Nov 22 02:15:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNLkrWlJRs72TIbPud0wE4gck"]
[Sat Nov 22 02:15:11 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:56317] [pid 2996834] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNL0rWlJRs72TIbPud2wABOQw"]
[Sat Nov 22 02:15:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNMUrWlJRs72TIbPud4gE5XdI"]
[Sat Nov 22 02:15:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNNErWlJRs72TIbPud9wE4xgI"]
[Sat Nov 22 02:15:17 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:4376] [pid 2996834] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNNUrWlJRs72TIbPud-QABON4"]
[Sat Nov 22 02:15:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.9.97:45071] [pid 2996834] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNNkrWlJRs72TIbPueAAABOK4"]
[Sat Nov 22 02:15:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNN0rWlJRs72TIbPueBQE4ngQ"]
[Sat Nov 22 02:15:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNOkrWlJRs72TIbPueFgE4-yQ"]
[Sat Nov 22 02:15:24 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.124.2:40454] [pid 2996834] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNPErWlJRs72TIbPueIwABOOg"]
[Sat Nov 22 02:15:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNPUrWlJRs72TIbPueKAE5Qxw"]
[Sat Nov 22 02:15:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.204.255:52956] [pid 2996834] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNP0rWlJRs72TIbPueMgABOLM"]
[Sat Nov 22 02:15:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNQErWlJRs72TIbPueOwE41h0"]
[Sat Nov 22 02:15:31 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.120.22:45967] [pid 2996834] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNQ0rWlJRs72TIbPueRAABOOQ"]
[Sat Nov 22 02:15:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNQ0rWlJRs72TIbPueRQE5Ch4"]
[Sat Nov 22 02:15:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNR0rWlJRs72TIbPueTwE4ujA"]
[Sat Nov 22 02:15:36 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.178.107:58837] [pid 2996834] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNSErWlJRs72TIbPueWQABOJw"]
[Sat Nov 22 02:15:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNSkrWlJRs72TIbPueYQE4-DU"]
[Sat Nov 22 02:15:38 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:53670] [pid 2996834] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 02:15:38 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:53680] [pid 2996834] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 02:15:39 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:53693] [pid 2996834] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 02:15:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.185.101:2498] [pid 2996834] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNS0rWlJRs72TIbPueawABOUc"]
[Sat Nov 22 02:15:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ttyx7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNTUrWlJRs72TIbPueegE5Nj4"]
[Sat Nov 22 02:15:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:36437] [pid 2996834] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNT0rWlJRs72TIbPuehgABOPQ"]
[Sat Nov 22 02:15:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ttyu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNUErWlJRs72TIbPueiQE40EQ"]
[Sat Nov 22 02:15:47 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:9713] [pid 2996834] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNU0rWlJRs72TIbPuelAABOMc"]
[Sat Nov 22 02:15:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNU0rWlJRs72TIbPuelQE47Ew"]
[Sat Nov 22 02:15:50 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:1317] [pid 2996834] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNVkrWlJRs72TIbPueoAABOKE"]
[Sat Nov 22 02:15:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNVkrWlJRs72TIbPueowE5QlA"]
[Sat Nov 22 02:15:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ttyq9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNWkrWlJRs72TIbPueuAE5M18"]
[Sat Nov 22 02:15:55 2025] [pacificnorthwestcoastbias.com] [error] [client 52.201.155.215:31241] [pid 2996834] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNW0rWlJRs72TIbPuevwABOO0"]
[Sat Nov 22 02:15:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ttyb2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNXUrWlJRs72TIbPuezAE48mc"]
[Sat Nov 22 02:15:59 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:29807] [pid 2996834] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNX0rWlJRs72TIbPue2gABOTs"]
[Sat Nov 22 02:16:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNYErWlJRs72TIbPue3QE5Rmk"]
[Sat Nov 22 02:16:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.80.71:4269] [pid 2996834] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNYkrWlJRs72TIbPue6QABOOY"]
[Sat Nov 22 02:16:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNY0rWlJRs72TIbPue7wE5BXc"]
[Sat Nov 22 02:16:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ptys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNZkrWlJRs72TIbPue-AE5B3w"]
[Sat Nov 22 02:16:06 2025] [pacificnorthwestcoastbias.com] [error] [client 209.42.22.188:60132] [pid 2996834] apache2_util.c(271): [client 209.42.22.188] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGNZkrWlJRs72TIbPue-QABOLM"]
[Sat Nov 22 02:16:07 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.193.60:45553] [pid 2996834] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNZ0rWlJRs72TIbPue_wABOQA"]
[Sat Nov 22 02:16:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNaUrWlJRs72TIbPufBwE5DIA"]
[Sat Nov 22 02:16:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ttyb2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNbErWlJRs72TIbPufEwE4voU"]
[Sat Nov 22 02:16:13 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.199.128:15369] [pid 2996834] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNbUrWlJRs72TIbPufFQABOO0"]
[Sat Nov 22 02:16:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNb0rWlJRs72TIbPufIgE44Iw"]
[Sat Nov 22 02:16:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:30650] [pid 2996834] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNb0rWlJRs72TIbPufJAABOKA"]
[Sat Nov 22 02:16:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNc0rWlJRs72TIbPufNgE5VpM"]
[Sat Nov 22 02:16:21 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:50706] [pid 2996834] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNdUrWlJRs72TIbPufQAABOIY"]
[Sat Nov 22 02:16:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNdkrWlJRs72TIbPufRQE4xJ0"]
[Sat Nov 22 02:16:23 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:60622] [pid 2996834] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNd0rWlJRs72TIbPufSQABOO4"]
[Sat Nov 22 02:16:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNeUrWlJRs72TIbPufUwE4-aI"]
[Sat Nov 22 02:16:27 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:3007] [pid 2996834] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNe0rWlJRs72TIbPufXQABOLU"]
[Sat Nov 22 02:16:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ttyb2/subsystem/tty56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNfErWlJRs72TIbPufYgE5WaU"]
[Sat Nov 22 02:16:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.167.32.123:35721] [pid 2996834] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0200:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGNf0rWlJRs72TIbPufcQABOOg"]
[Sat Nov 22 02:16:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNf0rWlJRs72TIbPufdgE4na8"]
[Sat Nov 22 02:16:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.80.71:45770] [pid 2996834] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNgkrWlJRs72TIbPufhwABOKM"]
[Sat Nov 22 02:16:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ttyb2/subsystem/ptyb6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNg0rWlJRs72TIbPufiAE4mbc"]
[Sat Nov 22 02:16:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38410] [pid 2996834] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttycd/subsystem/ttyb2/subsystem/ptyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNhkrWlJRs72TIbPufnwE4j8E"]
[Sat Nov 22 02:17:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:8289] [pid 7320] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGNqcRa9Xywv70MZiNVtAABOPc"]
[Sat Nov 22 02:17:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.74.196:56708] [pid 7320] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNqsRa9Xywv70MZiNVtgABOOE"]
[Sat Nov 22 02:17:15 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:51790] [pid 7320] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/acpi-cpufreq/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNq8Ra9Xywv70MZiNV8QABOUQ"]
[Sat Nov 22 02:17:20 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:49958] [pid 7320] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNsMRa9Xywv70MZiNWBAABOL8"]
[Sat Nov 22 02:17:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.194.165:40106] [pid 7320] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ptyre/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNssRa9Xywv70MZiNWBwABOLE"]
[Sat Nov 22 02:17:27 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.80.137:65042] [pid 7320] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNt8Ra9Xywv70MZiNWFAABOOU"]
[Sat Nov 22 02:17:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:50600] [pid 7320] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNu8Ra9Xywv70MZiNWHAABOSo"]
[Sat Nov 22 02:17:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:40364] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGNvsRa9Xywv70MZiNWIgE5Rjs"]
[Sat Nov 22 02:17:36 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:21873] [pid 7320] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNwMRa9Xywv70MZiNWIwABOPc"]
[Sat Nov 22 02:17:41 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:56463] [pid 7320] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNxcRa9Xywv70MZiNWMAABONA"]
[Sat Nov 22 02:17:44 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.114.170:59513] [pid 7320] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNyMRa9Xywv70MZiNWPAABOJo"]
[Sat Nov 22 02:17:45 2025] [pacificnorthwestcoastbias.com] [error] [client 14.163.66.164:52075] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/spy
[Sat Nov 22 02:17:47 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.224.6:58782] [pid 7320] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNy8Ra9Xywv70MZiNWQAABOKU"]
[Sat Nov 22 02:17:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.197.76.210:3976] [pid 7320] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGNzsRa9Xywv70MZiNWUAABOPo"]
[Sat Nov 22 02:17:54 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:8667] [pid 7320] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGN0sRa9Xywv70MZiNWYwABORQ"]
[Sat Nov 22 02:17:59 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.234.246:27394] [pid 7320] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGN18Ra9Xywv70MZiNWcwABOUc"]
[Sat Nov 22 02:18:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41926] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGN2cRa9Xywv70MZiNWgwE5WEo"]
[Sat Nov 22 02:18:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:6164] [pid 7320] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGN2sRa9Xywv70MZiNWhQABOSg"]
[Sat Nov 22 02:18:07 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:19369] [pid 7320] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGN38Ra9Xywv70MZiNWjwABOIY"]
[Sat Nov 22 02:18:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:1353] [pid 7320] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGN4sRa9Xywv70MZiNWlgABOVM"]
[Sat Nov 22 02:18:15 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:1926] [pid 7320] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGN58Ra9Xywv70MZiNWogABOQc"]
[Sat Nov 22 02:18:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:44197] [pid 7320] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGN68Ra9Xywv70MZiNWvAABOTw"]
[Sat Nov 22 02:18:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:11911] [pid 7320] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGN78Ra9Xywv70MZiNW6AABOIQ"]
[Sat Nov 22 02:18:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:60828] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyuc/subsystem/ttyaa/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGN8sRa9Xywv70MZiNW9AE5S1k"]
[Sat Nov 22 02:18:28 2025] [pacificnorthwestcoastbias.com] [error] [client 34.193.2.57:3444] [pid 7320] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGN9MRa9Xywv70MZiNW-AABOVo"]
[Sat Nov 22 02:18:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.18.27:42540] [pid 7320] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGN98Ra9Xywv70MZiNXAgABOOg"]
[Sat Nov 22 02:18:35 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.44.58:2960] [pid 7320] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGN-8Ra9Xywv70MZiNXFwABOUQ"]
[Sat Nov 22 02:18:40 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.95.99:10171] [pid 7320] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOAMRa9Xywv70MZiNXQgABOJk"]
[Sat Nov 22 02:18:43 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.232.231:62221] [pid 7320] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOA8Ra9Xywv70MZiNXZQABOJg"]
[Sat Nov 22 02:18:46 2025] [pacificnorthwestcoastbias.com] [error] [client 167.114.206.241:55680] [pid 7320] apache2_util.c(271): [client 167.114.206.241] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGOBsRa9Xywv70MZiNXiwABOKc"]
[Sat Nov 22 02:18:48 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.240.53:9060] [pid 7320] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOCMRa9Xywv70MZiNXmwABOUw"]
[Sat Nov 22 02:18:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:44394] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOCcRa9Xywv70MZiNXqAE4nng"]
[Sat Nov 22 02:18:51 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:49947] [pid 7320] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOC8Ra9Xywv70MZiNXvwABOLg"]
[Sat Nov 22 02:18:56 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.63.147:42884] [pid 7320] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOEMRa9Xywv70MZiNXzwABOJI"]
[Sat Nov 22 02:18:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:22985] [pid 7320] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOE8Ra9Xywv70MZiNX1wABOJs"]
[Sat Nov 22 02:19:02 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:25611] [pid 7320] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOFsRa9Xywv70MZiNX2gABOQM"]
[Sat Nov 22 02:19:08 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:24920] [pid 7320] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOHMRa9Xywv70MZiNX6wABOPk"]
[Sat Nov 22 02:19:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:34254] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOHsRa9Xywv70MZiNX9AE5OYM"]
[Sat Nov 22 02:19:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:17205] [pid 7320] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOHsRa9Xywv70MZiNX9QABORo"]
[Sat Nov 22 02:19:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:34207] [pid 7320] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOIsRa9Xywv70MZiNYAAABORI"]
[Sat Nov 22 02:19:19 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.201.119:34319] [pid 7320] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOJ8Ra9Xywv70MZiNYDAABONY"]
[Sat Nov 22 02:19:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:15853] [pid 7320] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOKsRa9Xywv70MZiNYFQABOJk"]
[Sat Nov 22 02:19:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:52965] [pid 7320] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOLsRa9Xywv70MZiNYIgABOO8"]
[Sat Nov 22 02:19:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38174] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttyxb/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOMMRa9Xywv70MZiNYJwE5I5A"]
[Sat Nov 22 02:19:30 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.225.190:21751] [pid 7320] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOMsRa9Xywv70MZiNYNAABOQM"]
[Sat Nov 22 02:19:35 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.131.50:22068] [pid 7320] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGON8Ra9Xywv70MZiNYqgABOUk"]
[Sat Nov 22 02:19:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:17703] [pid 7320] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOOsRa9Xywv70MZiNY6wABOTk"]
[Sat Nov 22 02:19:42 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:37868] [pid 7320] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOPsRa9Xywv70MZiNZBAABOJY"]
[Sat Nov 22 02:19:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:44910] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOQcRa9Xywv70MZiNZEQE5Cas"]
[Sat Nov 22 02:19:46 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:14895] [pid 7320] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOQsRa9Xywv70MZiNZFAABOKE"]
[Sat Nov 22 02:19:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:2198] [pid 7320] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGORsRa9Xywv70MZiNZKQABOPM"]
[Sat Nov 22 02:19:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:16125] [pid 7320] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOSsRa9Xywv70MZiNZOAABOSY"]
[Sat Nov 22 02:19:58 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:51095] [pid 7320] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOTsRa9Xywv70MZiNZSgABOMU"]
[Sat Nov 22 02:20:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:55894] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOUcRa9Xywv70MZiNZWQE5Es4"]
[Sat Nov 22 02:20:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:1444] [pid 7320] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOUsRa9Xywv70MZiNZZwABOVg"]
[Sat Nov 22 02:20:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:3046] [pid 7320] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOVsRa9Xywv70MZiNZigABOQ0"]
[Sat Nov 22 02:20:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.54.136:20313] [pid 7320] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOWsRa9Xywv70MZiNZtAABOKM"]
[Sat Nov 22 02:20:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.226.74:3005] [pid 7320] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOXsRa9Xywv70MZiNZzgABOLs"]
[Sat Nov 22 02:20:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:58560] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOXsRa9Xywv70MZiNZ0AE49w4"]
[Sat Nov 22 02:20:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:43768] [pid 7320] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOYsRa9Xywv70MZiNZ5wABOII"]
[Sat Nov 22 02:20:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.209.174.110:28878] [pid 7320] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty/ttyS2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOZsRa9Xywv70MZiNZ-gABOUk"]
[Sat Nov 22 02:20:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:50383] [pid 7320] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOasRa9Xywv70MZiNaEQABOVY"]
[Sat Nov 22 02:20:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53768] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOasRa9Xywv70MZiNaFwE5OC0"]
[Sat Nov 22 02:20:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.126.86:41664] [pid 7320] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGObsRa9Xywv70MZiNaKgABOMY"]
[Sat Nov 22 02:20:34 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.164.178:3044] [pid 7320] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOcsRa9Xywv70MZiNaRAABOVs"]
[Sat Nov 22 02:20:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.231.15:45165] [pid 7320] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOdsRa9Xywv70MZiNaWwABOLg"]
[Sat Nov 22 02:20:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:51362] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOdsRa9Xywv70MZiNaXAE4h0U"]
[Sat Nov 22 02:20:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:33054] [pid 7320] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOesRa9Xywv70MZiNadwABORw"]
[Sat Nov 22 02:20:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:26125] [pid 7320] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOfsRa9Xywv70MZiNamgABOVs"]
[Sat Nov 22 02:20:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:39938] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOgMRa9Xywv70MZiNaqgE4nlw"]
[Sat Nov 22 02:20:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.127.11:37641] [pid 7320] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOgsRa9Xywv70MZiNaswABONI"]
[Sat Nov 22 02:20:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.251.20:57871] [pid 7320] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOhsRa9Xywv70MZiNa-wABORQ"]
[Sat Nov 22 02:20:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:52316] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOicRa9Xywv70MZiNbDgE4p5Q"]
[Sat Nov 22 02:20:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:28540] [pid 7320] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOisRa9Xywv70MZiNbFAABONk"]
[Sat Nov 22 02:21:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:49412] [pid 7320] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOjsRa9Xywv70MZiNbKQABOKk"]
[Sat Nov 22 02:21:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:52320] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOkcRa9Xywv70MZiNbNQE5I6U"]
[Sat Nov 22 02:21:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.180.225:10888] [pid 7320] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty/ttyS15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOksRa9Xywv70MZiNbOwABOJk"]
[Sat Nov 22 02:21:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:1242] [pid 7320] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyuc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOlsRa9Xywv70MZiNbWQABORc"]
[Sat Nov 22 02:21:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:39994] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOmMRa9Xywv70MZiNbYgE4hsE"]
[Sat Nov 22 02:21:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:62929] [pid 7320] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:d2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOmsRa9Xywv70MZiNbbgABOQM"]
[Sat Nov 22 02:21:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.115.10:17963] [pid 7320] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOnsRa9Xywv70MZiNbgwABOTU"]
[Sat Nov 22 02:21:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:54272] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOnsRa9Xywv70MZiNbhgE42c8"]
[Sat Nov 22 02:21:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.97.88:52010] [pid 7320] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyte/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOosRa9Xywv70MZiNbkQABOUU"]
[Sat Nov 22 02:21:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:54278] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOpcRa9Xywv70MZiNbnAE5Nto"]
[Sat Nov 22 02:21:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:43245] [pid 7320] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOpsRa9Xywv70MZiNboQABOS4"]
[Sat Nov 22 02:21:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOqsRa9Xywv70MZiNbswE5Lw0"]
[Sat Nov 22 02:21:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:40828] [pid 7320] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOqsRa9Xywv70MZiNbuAABOSo"]
[Sat Nov 22 02:21:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.201.155.215:53572] [pid 7320] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOrsRa9Xywv70MZiNbxwABOOs"]
[Sat Nov 22 02:21:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOr8Ra9Xywv70MZiNb0AE4mgk"]
[Sat Nov 22 02:21:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.69.106:19833] [pid 7320] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOssRa9Xywv70MZiNb4AABOMY"]
[Sat Nov 22 02:21:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOs8Ra9Xywv70MZiNb5gE5Kx8"]
[Sat Nov 22 02:21:42 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:8746] [pid 7320] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty21/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOtsRa9Xywv70MZiNcEwABOUc"]
[Sat Nov 22 02:21:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOt8Ra9Xywv70MZiNcGQE5WEQ"]
[Sat Nov 22 02:21:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:10580] [pid 7320] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOusRa9Xywv70MZiNcIQABOVI"]
[Sat Nov 22 02:21:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOusRa9Xywv70MZiNcKAE40k8"]
[Sat Nov 22 02:21:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOvcRa9Xywv70MZiNcNgE45FU"]
[Sat Nov 22 02:21:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.197.28.78:3271] [pid 7320] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOvsRa9Xywv70MZiNcOQABOK4"]
[Sat Nov 22 02:21:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOwcRa9Xywv70MZiNcSAE5FF0"]
[Sat Nov 22 02:21:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:25185] [pid 7320] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOwsRa9Xywv70MZiNcTAABOTE"]
[Sat Nov 22 02:21:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOxMRa9Xywv70MZiNcVgE5OWU"]
[Sat Nov 22 02:21:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:30918] [pid 7320] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOxsRa9Xywv70MZiNcXgABOU4"]
[Sat Nov 22 02:21:59 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:48394] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/capability.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGOx8Ra9Xywv70MZiNcYgABOTc"]
[Sat Nov 22 02:21:59 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:48394] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGOx8Ra9Xywv70MZiNcYgABOTc"]
[Sat Nov 22 02:21:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOx8Ra9Xywv70MZiNcZAE4u30"]
[Sat Nov 22 02:22:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:20093] [pid 7320] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGOysRa9Xywv70MZiNccQABOJg"]
[Sat Nov 22 02:22:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOysRa9Xywv70MZiNccwE4jH4"]
[Sat Nov 22 02:22:03 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:58506] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/faillock.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGOy8Ra9Xywv70MZiNcdgABOQg"]
[Sat Nov 22 02:22:03 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:58506] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGOy8Ra9Xywv70MZiNcdgABOQg"]
[Sat Nov 22 02:22:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxd/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGOzcRa9Xywv70MZiNcfwE40G4"]
[Sat Nov 22 02:22:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:26425] [pid 7320] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:0c/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGOzsRa9Xywv70MZiNcgQABONI"]
[Sat Nov 22 02:22:07 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:58512] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/group.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGOz8Ra9Xywv70MZiNchQABOJc"]
[Sat Nov 22 02:22:07 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:58512] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGOz8Ra9Xywv70MZiNchQABOJc"]
[Sat Nov 22 02:22:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO0cRa9Xywv70MZiNcjgE47oc"]
[Sat Nov 22 02:22:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:17250] [pid 7320] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGO0sRa9Xywv70MZiNclAABOME"]
[Sat Nov 22 02:22:11 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:37452] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/limits.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO08Ra9Xywv70MZiNcmAABOLc"]
[Sat Nov 22 02:22:11 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:37452] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO08Ra9Xywv70MZiNcmAABOLc"]
[Sat Nov 22 02:22:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxd/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO1MRa9Xywv70MZiNcngE5VnE"]
[Sat Nov 22 02:22:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:1712] [pid 7320] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGO1sRa9Xywv70MZiNcqwABOVQ"]
[Sat Nov 22 02:22:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxd/subsystem/tty6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO18Ra9Xywv70MZiNcswE5J5M"]
[Sat Nov 22 02:22:16 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:37462] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/namespace.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO2MRa9Xywv70MZiNcugABORo"]
[Sat Nov 22 02:22:16 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:37462] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO2MRa9Xywv70MZiNcugABORo"]
[Sat Nov 22 02:22:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:49020] [pid 7320] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttycd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGO2sRa9Xywv70MZiNcxgABOTc"]
[Sat Nov 22 02:22:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxd/subsystem/ptyc9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO2sRa9Xywv70MZiNcyAE5AJ4"]
[Sat Nov 22 02:22:21 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54488] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/namespace.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO3cRa9Xywv70MZiNc2AABOJg"]
[Sat Nov 22 02:22:21 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54488] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO3cRa9Xywv70MZiNc2AABOJg"]
[Sat Nov 22 02:22:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxd/subsystem/tty14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO3cRa9Xywv70MZiNc2gE4kaQ"]
[Sat Nov 22 02:22:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.41.241:5576] [pid 7320] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:10d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGO3sRa9Xywv70MZiNc3gABOPI"]
[Sat Nov 22 02:22:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO4cRa9Xywv70MZiNc7wE5JrQ"]
[Sat Nov 22 02:22:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.225.190:35316] [pid 7320] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGO4sRa9Xywv70MZiNc9AABOJU"]
[Sat Nov 22 02:22:26 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54512] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/opasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO4sRa9Xywv70MZiNc9gABOOU"]
[Sat Nov 22 02:22:26 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54512] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO4sRa9Xywv70MZiNc9gABOOU"]
[Sat Nov 22 02:22:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxd/subsystem/tty24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO5MRa9Xywv70MZiNdAQE45LE"]
[Sat Nov 22 02:22:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:9258] [pid 7320] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyac/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGO5sRa9Xywv70MZiNdGgABOQ4"]
[Sat Nov 22 02:22:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO58Ra9Xywv70MZiNdIAE4kss"]
[Sat Nov 22 02:22:32 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:45152] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/pam_env.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO6MRa9Xywv70MZiNdKgABOOk"]
[Sat Nov 22 02:22:32 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:45152] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO6MRa9Xywv70MZiNdKgABOOk"]
[Sat Nov 22 02:22:34 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.44.58:27896] [pid 7320] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGO6sRa9Xywv70MZiNdNwABOTc"]
[Sat Nov 22 02:22:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO6sRa9Xywv70MZiNdOgE5P9g"]
[Sat Nov 22 02:22:37 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:45160] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/sepermit.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO7cRa9Xywv70MZiNdRAABON0"]
[Sat Nov 22 02:22:37 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:45160] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO7cRa9Xywv70MZiNdRAABON0"]
[Sat Nov 22 02:22:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO7cRa9Xywv70MZiNdRwE5RQA"]
[Sat Nov 22 02:22:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:40131] [pid 7320] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGO7sRa9Xywv70MZiNdTAABOJY"]
[Sat Nov 22 02:22:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO8MRa9Xywv70MZiNdWgE4iwg"]
[Sat Nov 22 02:22:41 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:55812] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:fileloc: /etc/security/time.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO8cRa9Xywv70MZiNdYAABOPE"]
[Sat Nov 22 02:22:41 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:55812] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO8cRa9Xywv70MZiNdYAABOPE"]
[Sat Nov 22 02:22:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.148.203:16181] [pid 7320] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGO8sRa9Xywv70MZiNdYwABOPY"]
[Sat Nov 22 02:22:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO9MRa9Xywv70MZiNdagE5Kgs"]
[Sat Nov 22 02:22:45 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:55816] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:fileloc: /etc/selinux/semanage.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO9cRa9Xywv70MZiNdcwABOSA"]
[Sat Nov 22 02:22:45 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:55816] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO9cRa9Xywv70MZiNdcwABOSA"]
[Sat Nov 22 02:22:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:63728] [pid 7320] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGO9sRa9Xywv70MZiNddAABOKg"]
[Sat Nov 22 02:22:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO98Ra9Xywv70MZiNdfAE4sho"]
[Sat Nov 22 02:22:50 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:55818] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:fileloc: /etc/sensors.d/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO-sRa9Xywv70MZiNdhgABOMA"]
[Sat Nov 22 02:22:50 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:55818] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGO-sRa9Xywv70MZiNdhgABOMA"]
[Sat Nov 22 02:22:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.232.231:49362] [pid 7320] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttyba/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGO-sRa9Xywv70MZiNdiQABOJw"]
[Sat Nov 22 02:22:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO-sRa9Xywv70MZiNdigE4sR8"]
[Sat Nov 22 02:22:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGO_cRa9Xywv70MZiNdlQE5Kyc"]
[Sat Nov 22 02:22:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.221.203.24:34857] [pid 7320] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/tty11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGO_sRa9Xywv70MZiNdmQABONg"]
[Sat Nov 22 02:22:56 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:45718] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:fileloc: /etc/sgml/catalog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPAMRa9Xywv70MZiNdogABONw"]
[Sat Nov 22 02:22:56 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:45718] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPAMRa9Xywv70MZiNdogABONw"]
[Sat Nov 22 02:22:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPAMRa9Xywv70MZiNdpgE4oCw"]
[Sat Nov 22 02:22:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:11449] [pid 7320] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPAsRa9Xywv70MZiNdrgABOIU"]
[Sat Nov 22 02:22:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPA8Ra9Xywv70MZiNdswE41jk"]
[Sat Nov 22 02:23:00 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:45730] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:fileloc: /etc/sgml/docutils-common.cat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPBMRa9Xywv70MZiNduAABONA"]
[Sat Nov 22 02:23:00 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:45730] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPBMRa9Xywv70MZiNduAABONA"]
[Sat Nov 22 02:23:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.244.132:10139] [pid 7320] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPBsRa9Xywv70MZiNdvgABOSY"]
[Sat Nov 22 02:23:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPBsRa9Xywv70MZiNdwQE4pD0"]
[Sat Nov 22 02:23:04 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54736] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:fileloc: /etc/sgml/xml-core.cat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPCMRa9Xywv70MZiNdywABOKM"]
[Sat Nov 22 02:23:04 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54736] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPCMRa9Xywv70MZiNdywABOKM"]
[Sat Nov 22 02:23:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPCsRa9Xywv70MZiNd0wE4vUY"]
[Sat Nov 22 02:23:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:33143] [pid 7320] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:106/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPCsRa9Xywv70MZiNd1AABONU"]
[Sat Nov 22 02:23:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPDcRa9Xywv70MZiNd4wE4nEs"]
[Sat Nov 22 02:23:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.164.203:56174] [pid 7320] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:10e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPDsRa9Xywv70MZiNd6QABORo"]
[Sat Nov 22 02:23:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPEMRa9Xywv70MZiNd9QE5HVU"]
[Sat Nov 22 02:23:14 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:52600] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:fileloc: /etc/tmpfiles.d/00rsyslog.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPEsRa9Xywv70MZiNeCAABOMM"]
[Sat Nov 22 02:23:14 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:52600] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPEsRa9Xywv70MZiNeCAABOMM"]
[Sat Nov 22 02:23:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:56839] [pid 7320] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPEsRa9Xywv70MZiNeCQABOUU"]
[Sat Nov 22 02:23:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPE8Ra9Xywv70MZiNeFAE5EF4"]
[Sat Nov 22 02:23:18 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.72.185:37332] [pid 7320] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPFsRa9Xywv70MZiNeIAABON4"]
[Sat Nov 22 02:23:18 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:52602] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:fileloc: /etc/tmpfiles.d/screen-cleanup.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPFsRa9Xywv70MZiNeIgABOIQ"]
[Sat Nov 22 02:23:18 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:52602] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPFsRa9Xywv70MZiNeIgABOIQ"]
[Sat Nov 22 02:23:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPFsRa9Xywv70MZiNeIwE5MmY"]
[Sat Nov 22 02:23:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPGcRa9Xywv70MZiNeMgE41Yk"]
[Sat Nov 22 02:23:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:1931] [pid 7320] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPGsRa9Xywv70MZiNeMwABOLI"]
[Sat Nov 22 02:23:23 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39566] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:fileloc: /etc/ubuntu-advantage/uaclient.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPG8Ra9Xywv70MZiNeOQABOV4"]
[Sat Nov 22 02:23:23 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39566] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPG8Ra9Xywv70MZiNeOQABOV4"]
[Sat Nov 22 02:23:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPHcRa9Xywv70MZiNeQgE4yn8"]
[Sat Nov 22 02:23:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:59175] [pid 7320] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPHsRa9Xywv70MZiNeSQABORo"]
[Sat Nov 22 02:23:27 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39576] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:fileloc: /etc/udev/udev.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPH8Ra9Xywv70MZiNeUwABOPA"]
[Sat Nov 22 02:23:27 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39576] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPH8Ra9Xywv70MZiNeUwABOPA"]
[Sat Nov 22 02:23:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPIMRa9Xywv70MZiNeWgE5D4c"]
[Sat Nov 22 02:23:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:24102] [pid 7320] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPIsRa9Xywv70MZiNeaQABOVc"]
[Sat Nov 22 02:23:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPI8Ra9Xywv70MZiNecAE4-ow"]
[Sat Nov 22 02:23:33 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:33336] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:fileloc: /etc/udisks2/mount_options.conf.example"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPJcRa9Xywv70MZiNedQABOUk"]
[Sat Nov 22 02:23:33 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:33336] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPJcRa9Xywv70MZiNedQABOUk"]
[Sat Nov 22 02:23:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:45575] [pid 7320] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyv7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPJsRa9Xywv70MZiNegAABOTg"]
[Sat Nov 22 02:23:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPJsRa9Xywv70MZiNehAE5I5Y"]
[Sat Nov 22 02:23:37 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:33342] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:fileloc: /etc/udisks2/udisks2.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPKcRa9Xywv70MZiNejgABOSo"]
[Sat Nov 22 02:23:37 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:33342] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/udisks2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udisks2 found within ARGS:path: /etc/udisks2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPKcRa9Xywv70MZiNejgABOSo"]
[Sat Nov 22 02:23:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPKcRa9Xywv70MZiNekQE5WZ0"]
[Sat Nov 22 02:23:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.193.2.57:21175] [pid 7320] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPKsRa9Xywv70MZiNelQABOVE"]
[Sat Nov 22 02:23:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPLMRa9Xywv70MZiNepAE44aY"]
[Sat Nov 22 02:23:41 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:33788] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPLcRa9Xywv70MZiNepgABOSc"]
[Sat Nov 22 02:23:41 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:33788] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPLcRa9Xywv70MZiNepgABOSc"]
[Sat Nov 22 02:23:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:13509] [pid 7320] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPLsRa9Xywv70MZiNeqQABOVo"]
[Sat Nov 22 02:23:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPL8Ra9Xywv70MZiNeuwE44qo"]
[Sat Nov 22 02:23:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.80.137:59052] [pid 7320] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPMsRa9Xywv70MZiNexgABOLo"]
[Sat Nov 22 02:23:46 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:33802] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPMsRa9Xywv70MZiNeyAABOS0"]
[Sat Nov 22 02:23:46 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:33802] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPMsRa9Xywv70MZiNeyAABOS0"]
[Sat Nov 22 02:23:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPMsRa9Xywv70MZiNeygE5L7E"]
[Sat Nov 22 02:23:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPNsRa9Xywv70MZiNe2QE4kbY"]
[Sat Nov 22 02:23:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:24060] [pid 7320] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyae/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPNsRa9Xywv70MZiNe2gABOKw"]
[Sat Nov 22 02:23:51 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:56132] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after6.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPN8Ra9Xywv70MZiNe5AABORY"]
[Sat Nov 22 02:23:51 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:56132] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPN8Ra9Xywv70MZiNe5AABORY"]
[Sat Nov 22 02:23:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPOcRa9Xywv70MZiNe-QE5A9U"]
[Sat Nov 22 02:23:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:32037] [pid 7320] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPOsRa9Xywv70MZiNe_gABOJk"]
[Sat Nov 22 02:23:56 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:56148] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/before.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPPMRa9Xywv70MZiNfBgABOKg"]
[Sat Nov 22 02:23:56 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:56148] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPPMRa9Xywv70MZiNfBgABOKg"]
[Sat Nov 22 02:23:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPPMRa9Xywv70MZiNfCAE45N4"]
[Sat Nov 22 02:23:58 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:10867] [pid 7320] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:5f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPPsRa9Xywv70MZiNfDwABOKk"]
[Sat Nov 22 02:23:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPP8Ra9Xywv70MZiNfGQE5WgU"]
[Sat Nov 22 02:24:00 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:56154] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/before.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPQMRa9Xywv70MZiNfHgABONI"]
[Sat Nov 22 02:24:00 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:56154] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPQMRa9Xywv70MZiNfHgABONI"]
[Sat Nov 22 02:24:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.69.106:25611] [pid 7320] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPQsRa9Xywv70MZiNfJQABOLs"]
[Sat Nov 22 02:24:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPQsRa9Xywv70MZiNfJgE49gc"]
[Sat Nov 22 02:24:04 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:49908] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/before6.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPRMRa9Xywv70MZiNfMgABOS0"]
[Sat Nov 22 02:24:04 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:49908] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPRMRa9Xywv70MZiNfMgABOS0"]
[Sat Nov 22 02:24:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPRcRa9Xywv70MZiNfNgE5VxI"]
[Sat Nov 22 02:24:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:8353] [pid 7320] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPRsRa9Xywv70MZiNfOAABOJo"]
[Sat Nov 22 02:24:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPSMRa9Xywv70MZiNfRwE5Fhw"]
[Sat Nov 22 02:24:09 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:49918] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPScRa9Xywv70MZiNfSgABOUo"]
[Sat Nov 22 02:24:09 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:49918] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPScRa9Xywv70MZiNfSgABOUo"]
[Sat Nov 22 02:24:10 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.72.185:34694] [pid 7320] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPSsRa9Xywv70MZiNfUgABOUg"]
[Sat Nov 22 02:24:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPS8Ra9Xywv70MZiNfWwE4uCE"]
[Sat Nov 22 02:24:13 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39860] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/ufw.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPTcRa9Xywv70MZiNfZQABONQ"]
[Sat Nov 22 02:24:13 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39860] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPTcRa9Xywv70MZiNfZQABONQ"]
[Sat Nov 22 02:24:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:20078] [pid 7320] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPTsRa9Xywv70MZiNfaQABOJs"]
[Sat Nov 22 02:24:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPTsRa9Xywv70MZiNfbQE5RS0"]
[Sat Nov 22 02:24:17 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39862] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/user.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPUcRa9Xywv70MZiNfgAABOMw"]
[Sat Nov 22 02:24:17 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39862] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPUcRa9Xywv70MZiNfgAABOMw"]
[Sat Nov 22 02:24:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPUcRa9Xywv70MZiNfgQE48DQ"]
[Sat Nov 22 02:24:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:29153] [pid 7320] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/tty21/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPUsRa9Xywv70MZiNfhgABOPY"]
[Sat Nov 22 02:24:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPVcRa9Xywv70MZiNflwE5VDM"]
[Sat Nov 22 02:24:22 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:40462] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/user6.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPVsRa9Xywv70MZiNfmQABOPo"]
[Sat Nov 22 02:24:22 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:40462] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPVsRa9Xywv70MZiNfmQABOPo"]
[Sat Nov 22 02:24:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:13698] [pid 7320] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:a7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPVsRa9Xywv70MZiNfmwABOOc"]
[Sat Nov 22 02:24:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPWMRa9Xywv70MZiNfpwE5B0M"]
[Sat Nov 22 02:24:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.4.213:1820] [pid 7320] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0B00:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPWsRa9Xywv70MZiNfsQABOIo"]
[Sat Nov 22 02:24:26 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:40470] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:fileloc: /etc/update-manager/meta-release"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPWsRa9Xywv70MZiNftQABOUs"]
[Sat Nov 22 02:24:26 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:40470] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPWsRa9Xywv70MZiNftQABOUs"]
[Sat Nov 22 02:24:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPW8Ra9Xywv70MZiNftwE5XUk"]
[Sat Nov 22 02:24:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPXsRa9Xywv70MZiNfxAE5KE4"]
[Sat Nov 22 02:24:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:26483] [pid 7320] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPXsRa9Xywv70MZiNfxgABOT8"]
[Sat Nov 22 02:24:31 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:59780] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:fileloc: /etc/update-manager/release-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPX8Ra9Xywv70MZiNfygABOTE"]
[Sat Nov 22 02:24:31 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:59780] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPX8Ra9Xywv70MZiNfygABOTE"]
[Sat Nov 22 02:24:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPYcRa9Xywv70MZiNf1wE4g1g"]
[Sat Nov 22 02:24:34 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.103.31:17386] [pid 7320] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPYsRa9Xywv70MZiNf2wABOII"]
[Sat Nov 22 02:24:35 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:59794] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:fileloc: /etc/update-motd.d/10-help-text.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPY8Ra9Xywv70MZiNf5QABOKE"]
[Sat Nov 22 02:24:35 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:59794] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPY8Ra9Xywv70MZiNf5QABOKE"]
[Sat Nov 22 02:24:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPZMRa9Xywv70MZiNf6AE5AGI"]
[Sat Nov 22 02:24:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.7.119:7148] [pid 7320] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPZsRa9Xywv70MZiNf7gABOLA"]
[Sat Nov 22 02:24:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPaMRa9Xywv70MZiNf9gE5M4E"]
[Sat Nov 22 02:24:40 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:59802] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:fileloc: /etc/update-motd.d/85-fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPaMRa9Xywv70MZiNf-gABOIA"]
[Sat Nov 22 02:24:40 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:59802] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPaMRa9Xywv70MZiNf-gABOIA"]
[Sat Nov 22 02:24:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.182.90:50856] [pid 7320] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyvf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPasRa9Xywv70MZiNgAwABOJ4"]
[Sat Nov 22 02:24:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPa8Ra9Xywv70MZiNgBwE4_nM"]
[Sat Nov 22 02:24:44 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:49504] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:fileloc: /etc/update-motd.d/91-contract-ua-esm-status"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPbMRa9Xywv70MZiNgDwABOIs"]
[Sat Nov 22 02:24:44 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:49504] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPbMRa9Xywv70MZiNgDwABOIs"]
[Sat Nov 22 02:24:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.115.232:54709] [pid 7320] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPbsRa9Xywv70MZiNgGgABOSY"]
[Sat Nov 22 02:24:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptytc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPbsRa9Xywv70MZiNgGwE5PW4"]
[Sat Nov 22 02:24:48 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:49510] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:fileloc: /etc/update-motd.d/91-release-upgrade.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPcMRa9Xywv70MZiNgKAABOVs"]
[Sat Nov 22 02:24:48 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:49510] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPcMRa9Xywv70MZiNgKAABOVs"]
[Sat Nov 22 02:24:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPccRa9Xywv70MZiNgKwE5KIc"]
[Sat Nov 22 02:24:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:55731] [pid 7320] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/acpi-cpufreq/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPcsRa9Xywv70MZiNgMwABOPw"]
[Sat Nov 22 02:24:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPdMRa9Xywv70MZiNgPgE4g3E"]
[Sat Nov 22 02:24:52 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39470] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:fileloc: /etc/update-motd.d/95-hwe-eol.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPdMRa9Xywv70MZiNgQAABOQs"]
[Sat Nov 22 02:24:52 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39470] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPdMRa9Xywv70MZiNgQAABOQs"]
[Sat Nov 22 02:24:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:9374] [pid 7320] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPdsRa9Xywv70MZiNgSQABOO4"]
[Sat Nov 22 02:24:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPd8Ra9Xywv70MZiNgVQE5VZY"]
[Sat Nov 22 02:24:56 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39474] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:fileloc: /etc/update-motd.d/98-fsck-at-reboot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPeMRa9Xywv70MZiNgWgABOSA"]
[Sat Nov 22 02:24:56 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:39474] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPeMRa9Xywv70MZiNgWgABOSA"]
[Sat Nov 22 02:24:58 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:10439] [pid 7320] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPesRa9Xywv70MZiNgXwABOLE"]
[Sat Nov 22 02:24:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPesRa9Xywv70MZiNgYwE5M54"]
[Sat Nov 22 02:25:00 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:47058] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:fileloc: /etc/update-motd.d/98-reboot-required"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPfMRa9Xywv70MZiNgagABOTY"]
[Sat Nov 22 02:25:00 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:47058] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPfMRa9Xywv70MZiNgagABOTY"]
[Sat Nov 22 02:25:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPfsRa9Xywv70MZiNgbwE5NKQ"]
[Sat Nov 22 02:25:02 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.131.195:47169] [pid 7320] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPfsRa9Xywv70MZiNgcAABONY"]
[Sat Nov 22 02:25:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptytc/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPgcRa9Xywv70MZiNgfAE5XbQ"]
[Sat Nov 22 02:25:06 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.8.142:30097] [pid 7320] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPgsRa9Xywv70MZiNgfgABOI4"]
[Sat Nov 22 02:25:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptytc/subsystem/ptyz8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPhMRa9Xywv70MZiNgiQE42LE"]
[Sat Nov 22 02:25:09 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:47074] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:fileloc: /etc/vim/vimrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPhMRa9Xywv70MZiNgigABOIU"]
[Sat Nov 22 02:25:09 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:47074] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPhMRa9Xywv70MZiNgigABOIU"]
[Sat Nov 22 02:25:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:17750] [pid 7320] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/tty3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPhsRa9Xywv70MZiNgkwABONU"]
[Sat Nov 22 02:25:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPh8Ra9Xywv70MZiNgmgE5PLs"]
[Sat Nov 22 02:25:13 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:42940] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:fileloc: /etc/vim/vimrc.tiny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPicRa9Xywv70MZiNgnQABOLM"]
[Sat Nov 22 02:25:13 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:42940] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPicRa9Xywv70MZiNgnQABOLM"]
[Sat Nov 22 02:25:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:6173] [pid 7320] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPisRa9Xywv70MZiNgogABOTo"]
[Sat Nov 22 02:25:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPi8Ra9Xywv70MZiNgrQE5N8U"]
[Sat Nov 22 02:25:17 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:42950] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/poweroff-vm-default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPjcRa9Xywv70MZiNgvwABORI"]
[Sat Nov 22 02:25:17 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:42950] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPjcRa9Xywv70MZiNgvwABORI"]
[Sat Nov 22 02:25:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.69.161:34255] [pid 7320] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPjsRa9Xywv70MZiNgwgABOUE"]
[Sat Nov 22 02:25:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptytc/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPjsRa9Xywv70MZiNgwwE4nMk"]
[Sat Nov 22 02:25:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPkcRa9Xywv70MZiNg0wE5MNI"]
[Sat Nov 22 02:25:21 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54368] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/poweron-vm-default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPkcRa9Xywv70MZiNg1AABOPk"]
[Sat Nov 22 02:25:21 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54368] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPkcRa9Xywv70MZiNg1AABOPk"]
[Sat Nov 22 02:25:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.138.176:20722] [pid 7320] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPksRa9Xywv70MZiNg2AABOU4"]
[Sat Nov 22 02:25:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPlMRa9Xywv70MZiNg5wE4qNo"]
[Sat Nov 22 02:25:25 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54370] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/resume-vm-default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPlcRa9Xywv70MZiNg6wABORE"]
[Sat Nov 22 02:25:25 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54370] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPlcRa9Xywv70MZiNg6wABORE"]
[Sat Nov 22 02:25:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:18423] [pid 7320] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/PNP0501:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPlsRa9Xywv70MZiNg7gABOIU"]
[Sat Nov 22 02:25:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPl8Ra9Xywv70MZiNg9AE40AY"]
[Sat Nov 22 02:25:27 2025] [pacificnorthwestcoastbias.com] [error] [client 209.42.22.188:44296] [pid 7320] apache2_util.c(271): [client 209.42.22.188] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGPl8Ra9Xywv70MZiNg9QABOLw"]
[Sat Nov 22 02:25:29 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54376] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/statechange.subr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPmcRa9Xywv70MZiNg-gABOJQ"]
[Sat Nov 22 02:25:29 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:54376] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGPmcRa9Xywv70MZiNg-gABOJQ"]
[Sat Nov 22 02:25:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:50488] [pid 7320] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:7e/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPmsRa9Xywv70MZiNg_wABOLM"]
[Sat Nov 22 02:25:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPmsRa9Xywv70MZiNhAgE4uw8"]
[Sat Nov 22 02:25:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPncRa9Xywv70MZiNhEAE4sBA"]
[Sat Nov 22 02:25:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.112.144:27935] [pid 7320] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:15e/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPnsRa9Xywv70MZiNhEQABOQ8"]
[Sat Nov 22 02:25:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPocRa9Xywv70MZiNhHQE4lt8"]
[Sat Nov 22 02:25:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.72.38:7848] [pid 7320] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPosRa9Xywv70MZiNhIgABOQ0"]
[Sat Nov 22 02:25:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPpMRa9Xywv70MZiNhLwE5BSE"]
[Sat Nov 22 02:25:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:28987] [pid 7320] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPpsRa9Xywv70MZiNhOQABOVg"]
[Sat Nov 22 02:25:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPp8Ra9Xywv70MZiNhQAE5SCg"]
[Sat Nov 22 02:25:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:43079] [pid 7320] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPqsRa9Xywv70MZiNhTQABOJU"]
[Sat Nov 22 02:25:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPqsRa9Xywv70MZiNhUQE5IS8"]
[Sat Nov 22 02:25:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPrcRa9Xywv70MZiNhXwE5CDM"]
[Sat Nov 22 02:25:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:46957] [pid 7320] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPrsRa9Xywv70MZiNhYgABOQs"]
[Sat Nov 22 02:25:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPscRa9Xywv70MZiNhbgE4kEA"]
[Sat Nov 22 02:25:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:35443] [pid 7320] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:dc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPssRa9Xywv70MZiNhdAABOMw"]
[Sat Nov 22 02:25:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPtMRa9Xywv70MZiNhfwE470g"]
[Sat Nov 22 02:25:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:8755] [pid 7320] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPtsRa9Xywv70MZiNhhwABOTM"]
[Sat Nov 22 02:25:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPt8Ra9Xywv70MZiNhjgE4xVA"]
[Sat Nov 22 02:26:02 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:28780] [pid 7320] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPusRa9Xywv70MZiNhmwABOP4"]
[Sat Nov 22 02:26:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPusRa9Xywv70MZiNhngE461o"]
[Sat Nov 22 02:26:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPvcRa9Xywv70MZiNhqgE49mE"]
[Sat Nov 22 02:26:06 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:43118] [pid 7320] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPvsRa9Xywv70MZiNhrgABOSM"]
[Sat Nov 22 02:26:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPwMRa9Xywv70MZiNhtwE5UWQ"]
[Sat Nov 22 02:26:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:2057] [pid 7320] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPwsRa9Xywv70MZiNhvgABOPw"]
[Sat Nov 22 02:26:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPw8Ra9Xywv70MZiNhxwE40IM"]
[Sat Nov 22 02:26:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.46.222:39572] [pid 7320] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyd5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPxsRa9Xywv70MZiNhzwABOIY"]
[Sat Nov 22 02:26:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPxsRa9Xywv70MZiNh1AE4kHk"]
[Sat Nov 22 02:26:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptywb/subsystem/ttyeb/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPycRa9Xywv70MZiNh5AE4734"]
[Sat Nov 22 02:26:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.182.90:32984] [pid 7320] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGPysRa9Xywv70MZiNh5gABOVU"]
[Sat Nov 22 02:26:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/ttysb/subsystem/ttytb/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGPzcRa9Xywv70MZiNh8wE4520"]
[Sat Nov 22 02:26:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.249.188:45365] [pid 7320] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGPzsRa9Xywv70MZiNh-QABOK8"]
[Sat Nov 22 02:26:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyea/subsystem/ttyua/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP0MRa9Xywv70MZiNiAgE48o4"]
[Sat Nov 22 02:26:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.98.148:11925] [pid 7320] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGP0sRa9Xywv70MZiNiCwABOKI"]
[Sat Nov 22 02:26:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptybd/subsystem/ttyce/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP08Ra9Xywv70MZiNiFAE5AJc"]
[Sat Nov 22 02:26:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.9.97:59052] [pid 7320] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGP1sRa9Xywv70MZiNiIQABOJg"]
[Sat Nov 22 02:26:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttycc/subsystem/tty/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP1sRa9Xywv70MZiNiIgE5KKA"]
[Sat Nov 22 02:26:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyue/subsystem/ptyse/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP2cRa9Xywv70MZiNiMwE4-qU"]
[Sat Nov 22 02:26:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.164.203:35121] [pid 7320] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGP2sRa9Xywv70MZiNiOwABOTo"]
[Sat Nov 22 02:26:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyva/subsystem/ptybe/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP3MRa9Xywv70MZiNiTAE4iK8"]
[Sat Nov 22 02:26:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:9146] [pid 7320] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem/ttyv0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGP3sRa9Xywv70MZiNiVwABOKk"]
[Sat Nov 22 02:26:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyua/subsystem/ttyve/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP38Ra9Xywv70MZiNiXwE48bo"]
[Sat Nov 22 02:26:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.146.193:22828] [pid 7320] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:ad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGP4sRa9Xywv70MZiNiaAABOMs"]
[Sat Nov 22 02:26:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyza/subsystem/ptysf/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP48Ra9Xywv70MZiNiawE5Ur8"]
[Sat Nov 22 02:26:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyya/subsystem/ptyvd/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP5sRa9Xywv70MZiNifAE41Ms"]
[Sat Nov 22 02:26:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.35.239:62196] [pid 7320] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGP5sRa9Xywv70MZiNifQABOKw"]
[Sat Nov 22 02:26:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyxe/subsystem/ttyyb/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP6cRa9Xywv70MZiNiiwE4-sw"]
[Sat Nov 22 02:26:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:14701] [pid 7320] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGP6sRa9Xywv70MZiNikAABOIQ"]
[Sat Nov 22 02:26:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/ttyse/subsystem/ttydb/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP7MRa9Xywv70MZiNinQE4pNc"]
[Sat Nov 22 02:26:54 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:51333] [pid 7320] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGP7sRa9Xywv70MZiNirAABOOc"]
[Sat Nov 22 02:26:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptybb/subsystem/ttybe/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP78Ra9Xywv70MZiNitAE41w0"]
[Sat Nov 22 02:26:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:40780] [pid 7320] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGP8sRa9Xywv70MZiNizAABOKM"]
[Sat Nov 22 02:26:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyce/subsystem/ttypb/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP8sRa9Xywv70MZiNizwE45hY"]
[Sat Nov 22 02:27:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptytf/subsystem/ttysc/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP9cRa9Xywv70MZiNi5AE4rAo"]
[Sat Nov 22 02:27:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.89.189:45647] [pid 7320] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGP9sRa9Xywv70MZiNi5QABOLw"]
[Sat Nov 22 02:27:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttyue/subsystem/ttysd/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP-cRa9Xywv70MZiNi8QE4gxw"]
[Sat Nov 22 02:27:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:19617] [pid 7320] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGP-sRa9Xywv70MZiNi-AABOOA"]
[Sat Nov 22 02:27:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyee/subsystem/ttysc/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP_MRa9Xywv70MZiNjAAE4wSE"]
[Sat Nov 22 02:27:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:12647] [pid 7320] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGP_sRa9Xywv70MZiNjBwABOKs"]
[Sat Nov 22 02:27:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyec/subsystem/ttywe/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGP_8Ra9Xywv70MZiNjDQE5WyU"]
[Sat Nov 22 02:27:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:44759] [pid 7320] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQAsRa9Xywv70MZiNjGwABOUk"]
[Sat Nov 22 02:27:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyya/subsystem/ttyue/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQAsRa9Xywv70MZiNjJAE4iSw"]
[Sat Nov 22 02:27:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyae/subsystem/ttybf/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQBcRa9Xywv70MZiNjMAE4wDs"]
[Sat Nov 22 02:27:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.193.2.57:10072] [pid 7320] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQBsRa9Xywv70MZiNjNAABORg"]
[Sat Nov 22 02:27:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttype/subsystem/ptyab/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQCcRa9Xywv70MZiNjRAE4_D0"]
[Sat Nov 22 02:27:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.98.99:10730] [pid 7320] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQCsRa9Xywv70MZiNjSQABOQg"]
[Sat Nov 22 02:27:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyse/subsystem/ptyuf/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQDMRa9Xywv70MZiNjVgE48EU"]
[Sat Nov 22 02:27:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:12870] [pid 7320] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQDsRa9Xywv70MZiNjXgABOLA"]
[Sat Nov 22 02:27:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyae/subsystem/ttytd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQD8Ra9Xywv70MZiNjZwE5VUs"]
[Sat Nov 22 02:27:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:35499] [pid 7320] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyr1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQEsRa9Xywv70MZiNjcgABOKk"]
[Sat Nov 22 02:27:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttybd/subsystem/ttyvc/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQEsRa9Xywv70MZiNjcwE4gVY"]
[Sat Nov 22 02:27:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttyae/subsystem/ttyvb/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQFcRa9Xywv70MZiNjhQE4m10"]
[Sat Nov 22 02:27:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.127.11:15110] [pid 7320] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/mice/subsystem/input0/device/input/input0/device/input/input0/subsystem/input2/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQFsRa9Xywv70MZiNjhwABOUM"]
[Sat Nov 22 02:27:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyad/subsystem/ttyaa/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQGcRa9Xywv70MZiNjlwE4t2Q"]
[Sat Nov 22 02:27:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.169.196:31243] [pid 7320] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQGsRa9Xywv70MZiNjnQABOT4"]
[Sat Nov 22 02:27:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttysb/subsystem/ttypf/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQHMRa9Xywv70MZiNjpQE4tIU"]
[Sat Nov 22 02:27:42 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.141.42:1698] [pid 7320] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:1a/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQHsRa9Xywv70MZiNjrgABORY"]
[Sat Nov 22 02:27:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttycd/subsystem/ttyvb/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQH8Ra9Xywv70MZiNjtgE4lGg"]
[Sat Nov 22 02:27:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:28317] [pid 7320] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQIsRa9Xywv70MZiNjywABOKQ"]
[Sat Nov 22 02:27:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQIsRa9Xywv70MZiNjzgE5V3w"]
[Sat Nov 22 02:27:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyue/subsystem/ttybe/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQJcRa9Xywv70MZiNj3wE41XE"]
[Sat Nov 22 02:27:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:52449] [pid 7320] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQJsRa9Xywv70MZiNj4wABOV8"]
[Sat Nov 22 02:27:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyde/subsystem/ttydd/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQKMRa9Xywv70MZiNj8AE4p5A"]
[Sat Nov 22 02:27:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:7249] [pid 7320] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQKsRa9Xywv70MZiNj-gABOT4"]
[Sat Nov 22 02:27:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybc/subsystem/ttypb/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQK8Ra9Xywv70MZiNkAwE5PZ0"]
[Sat Nov 22 02:27:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:23587] [pid 7320] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQLsRa9Xywv70MZiNkDQABOQo"]
[Sat Nov 22 02:27:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQL8Ra9Xywv70MZiNkEwE4xKM"]
[Sat Nov 22 02:28:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:26745] [pid 7320] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQMsRa9Xywv70MZiNkJwABOT8"]
[Sat Nov 22 02:28:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQMsRa9Xywv70MZiNkKQE5WKc"]
[Sat Nov 22 02:28:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/tty40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQNcRa9Xywv70MZiNkOAE5SbU"]
[Sat Nov 22 02:28:06 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.128.75:38309] [pid 7320] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty44/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQNsRa9Xywv70MZiNkPAABOPg"]
[Sat Nov 22 02:28:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQOMRa9Xywv70MZiNkTgE4p7s"]
[Sat Nov 22 02:28:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:63032] [pid 7320] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQOsRa9Xywv70MZiNkXQABOLg"]
[Sat Nov 22 02:28:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyw4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQO8Ra9Xywv70MZiNkaAE5J8c"]
[Sat Nov 22 02:28:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:29066] [pid 7320] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250/tty/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQPsRa9Xywv70MZiNkegABOUo"]
[Sat Nov 22 02:28:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptya2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQPsRa9Xywv70MZiNkgwE43NI"]
[Sat Nov 22 02:28:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQQsRa9Xywv70MZiNklgE40dw"]
[Sat Nov 22 02:28:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.174.136:32319] [pid 7320] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQQsRa9Xywv70MZiNklwABOQU"]
[Sat Nov 22 02:28:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQRcRa9Xywv70MZiNkzwE41Ag"]
[Sat Nov 22 02:28:22 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:16382] [pid 7320] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQRsRa9Xywv70MZiNk3QABOJE"]
[Sat Nov 22 02:28:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQSMRa9Xywv70MZiNk_QE5IBA"]
[Sat Nov 22 02:28:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:44476] [pid 7320] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQSsRa9Xywv70MZiNlDQABOKM"]
[Sat Nov 22 02:28:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQS8Ra9Xywv70MZiNlFgE5Sd8"]
[Sat Nov 22 02:28:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:7873] [pid 7320] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQTsRa9Xywv70MZiNlJgABOKo"]
[Sat Nov 22 02:28:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQTsRa9Xywv70MZiNlLQE5WSM"]
[Sat Nov 22 02:28:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQUcRa9Xywv70MZiNlQgE5XiU"]
[Sat Nov 22 02:28:34 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.225.190:15463] [pid 7320] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0100:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQUsRa9Xywv70MZiNlRAABOJ4"]
[Sat Nov 22 02:28:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQVcRa9Xywv70MZiNlWAE47gI"]
[Sat Nov 22 02:28:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.38.202:56563] [pid 7320] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/firmware_node/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQVsRa9Xywv70MZiNlYAABOSw"]
[Sat Nov 22 02:28:40 2025] [pacificnorthwestcoastbias.com] [error] [client 45.160.147.84:40570] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 02:28:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQWMRa9Xywv70MZiNlgAE46js"]
[Sat Nov 22 02:28:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:55831] [pid 7320] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQWsRa9Xywv70MZiNllQABOJM"]
[Sat Nov 22 02:28:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQW8Ra9Xywv70MZiNlpwE4kTg"]
[Sat Nov 22 02:28:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:14875] [pid 7320] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttybb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQXsRa9Xywv70MZiNlyAABOUA"]
[Sat Nov 22 02:28:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQXsRa9Xywv70MZiNlzgE5ID8"]
[Sat Nov 22 02:28:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQYcRa9Xywv70MZiNl_gE45k8"]
[Sat Nov 22 02:28:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:62429] [pid 7320] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:fa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQYsRa9Xywv70MZiNmAgABOMw"]
[Sat Nov 22 02:28:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQZcRa9Xywv70MZiNmJQE5NlY"]
[Sat Nov 22 02:28:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:25919] [pid 7320] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:e3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQZsRa9Xywv70MZiNmKwABONA"]
[Sat Nov 22 02:28:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQaMRa9Xywv70MZiNmMwE5AWE"]
[Sat Nov 22 02:28:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.244.132:64293] [pid 7320] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQasRa9Xywv70MZiNmPAABONw"]
[Sat Nov 22 02:28:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQa8Ra9Xywv70MZiNmQQE4gWQ"]
[Sat Nov 22 02:29:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:15358] [pid 7320] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyy5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQbsRa9Xywv70MZiNmTwABONE"]
[Sat Nov 22 02:29:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQbsRa9Xywv70MZiNmUAE4moU"]
[Sat Nov 22 02:29:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQccRa9Xywv70MZiNmZAE5Q3k"]
[Sat Nov 22 02:29:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.62.163:11304] [pid 7320] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQcsRa9Xywv70MZiNmZwABOL8"]
[Sat Nov 22 02:29:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQdMRa9Xywv70MZiNmcgE5SoA"]
[Sat Nov 22 02:29:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:64398] [pid 7320] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQdsRa9Xywv70MZiNmegABOR4"]
[Sat Nov 22 02:29:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/tty52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQeMRa9Xywv70MZiNmgwE4vIs"]
[Sat Nov 22 02:29:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.9.97:26272] [pid 7320] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQesRa9Xywv70MZiNmiwABOQM"]
[Sat Nov 22 02:29:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQe8Ra9Xywv70MZiNmlQE5IJI"]
[Sat Nov 22 02:29:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.127.170:25411] [pid 7320] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQfsRa9Xywv70MZiNmowABOPU"]
[Sat Nov 22 02:29:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQfsRa9Xywv70MZiNmpgE5Bpg"]
[Sat Nov 22 02:29:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQgcRa9Xywv70MZiNmsgE5TZ8"]
[Sat Nov 22 02:29:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.165.45:50309] [pid 7320] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQgsRa9Xywv70MZiNmtQABORc"]
[Sat Nov 22 02:29:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQhMRa9Xywv70MZiNmvgE48Ks"]
[Sat Nov 22 02:29:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.152.163.42:35440] [pid 7320] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQhsRa9Xywv70MZiNmyAABOJQ"]
[Sat Nov 22 02:29:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQh8Ra9Xywv70MZiNmzQE5HrA"]
[Sat Nov 22 02:29:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.13.10:48595] [pid 7320] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQisRa9Xywv70MZiNm1wABOOs"]
[Sat Nov 22 02:29:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQisRa9Xywv70MZiNm3AE41qk"]
[Sat Nov 22 02:29:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/tty52/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQjsRa9Xywv70MZiNnOQE5F8U"]
[Sat Nov 22 02:29:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:59638] [pid 7320] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQjsRa9Xywv70MZiNnOgABORw"]
[Sat Nov 22 02:29:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQkcRa9Xywv70MZiNnoAE49sQ"]
[Sat Nov 22 02:29:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.120:64442] [pid 7320] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQksRa9Xywv70MZiNnpgABOJk"]
[Sat Nov 22 02:29:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQlMRa9Xywv70MZiNnuAE4xtU"]
[Sat Nov 22 02:29:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:8025] [pid 7320] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:db/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQlsRa9Xywv70MZiNnvgABOO0"]
[Sat Nov 22 02:29:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQl8Ra9Xywv70MZiNnyAE4uNo"]
[Sat Nov 22 02:29:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.39.98:48488] [pid 7320] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQmsRa9Xywv70MZiNn0wABONM"]
[Sat Nov 22 02:29:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/tty52/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQmsRa9Xywv70MZiNn1wE5VAg"]
[Sat Nov 22 02:29:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/tty52/subsystem/ptyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQncRa9Xywv70MZiNn4gE47xQ"]
[Sat Nov 22 02:29:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:47665] [pid 7320] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQnsRa9Xywv70MZiNn4wABONk"]
[Sat Nov 22 02:29:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQoMRa9Xywv70MZiNn9AE5URk"]
[Sat Nov 22 02:29:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.152.179:13678] [pid 7320] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:3e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQosRa9Xywv70MZiNn-AABOJE"]
[Sat Nov 22 02:29:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/tty52/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQpMRa9Xywv70MZiNoAQE5KCE"]
[Sat Nov 22 02:29:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.106.226:65216] [pid 7320] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQpsRa9Xywv70MZiNoCgABOOg"]
[Sat Nov 22 02:29:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/tty52/subsystem/tty35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQp8Ra9Xywv70MZiNoEAE5NSg"]
[Sat Nov 22 02:30:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:52023] [pid 7320] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQqsRa9Xywv70MZiNoHgABOI0"]
[Sat Nov 22 02:30:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQqsRa9Xywv70MZiNoIAE5Xy4"]
[Sat Nov 22 02:30:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQrcRa9Xywv70MZiNoMAE4vzU"]
[Sat Nov 22 02:30:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:54584] [pid 7320] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:188"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQrsRa9Xywv70MZiNoNgABOTE"]
[Sat Nov 22 02:30:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQsMRa9Xywv70MZiNoQgE4tD0"]
[Sat Nov 22 02:30:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.231.15:44809] [pid 7320] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQssRa9Xywv70MZiNoSgABOIM"]
[Sat Nov 22 02:30:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQtMRa9Xywv70MZiNoVQE5Wj8"]
[Sat Nov 22 02:30:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.214.19.8:44961] [pid 7320] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQtsRa9Xywv70MZiNoXQABOOI"]
[Sat Nov 22 02:30:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQt8Ra9Xywv70MZiNoZgE5EUc"]
[Sat Nov 22 02:30:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:45517] [pid 7320] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQusRa9Xywv70MZiNodAABOTU"]
[Sat Nov 22 02:30:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQusRa9Xywv70MZiNodQE5FFQ"]
[Sat Nov 22 02:30:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQvcRa9Xywv70MZiNogwE5TVk"]
[Sat Nov 22 02:30:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:9149] [pid 7320] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQvsRa9Xywv70MZiNoiAABOIo"]
[Sat Nov 22 02:30:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQwMRa9Xywv70MZiNokwE4j18"]
[Sat Nov 22 02:30:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:35353] [pid 7320] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQwsRa9Xywv70MZiNomgABOL8"]
[Sat Nov 22 02:30:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQw8Ra9Xywv70MZiNoogE5Jmc"]
[Sat Nov 22 02:30:30 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.137.202:35965] [pid 7320] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:7f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQxsRa9Xywv70MZiNorAABORw"]
[Sat Nov 22 02:30:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQxsRa9Xywv70MZiNorgE5Hog"]
[Sat Nov 22 02:30:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQycRa9Xywv70MZiNouwE4vHg"]
[Sat Nov 22 02:30:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:21882] [pid 7320] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQysRa9Xywv70MZiNovgABOVU"]
[Sat Nov 22 02:30:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQzMRa9Xywv70MZiNoyQE4vn4"]
[Sat Nov 22 02:30:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.34.98:19232] [pid 7320] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:a7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQzsRa9Xywv70MZiNo0gABOKI"]
[Sat Nov 22 02:30:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQz8Ra9Xywv70MZiNo2gE4_4s"]
[Sat Nov 22 02:30:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.214.19.8:3628] [pid 7320] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQ0sRa9Xywv70MZiNo5QABOI0"]
[Sat Nov 22 02:30:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ08Ra9Xywv70MZiNo6gE4s5A"]
[Sat Nov 22 02:30:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.249.188:18649] [pid 7320] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem/ttyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGQ1sRa9Xywv70MZiNo9wABOJU"]
[Sat Nov 22 02:30:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ1sRa9Xywv70MZiNo-AE4upg"]
[Sat Nov 22 02:30:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ2cRa9Xywv70MZiNpDgE5LKM"]
[Sat Nov 22 02:30:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:61651] [pid 7320] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQ2sRa9Xywv70MZiNpEAABOSM"]
[Sat Nov 22 02:30:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ3MRa9Xywv70MZiNpHQE4w6c"]
[Sat Nov 22 02:30:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:30887] [pid 7320] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQ3sRa9Xywv70MZiNpIgABOJE"]
[Sat Nov 22 02:30:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ38Ra9Xywv70MZiNpKgE4-LE"]
[Sat Nov 22 02:30:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:63312] [pid 7320] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:142"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQ4sRa9Xywv70MZiNpNAABORE"]
[Sat Nov 22 02:30:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ48Ra9Xywv70MZiNpPQE46L4"]
[Sat Nov 22 02:31:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ5sRa9Xywv70MZiNpSwE5NMc"]
[Sat Nov 22 02:31:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:28840] [pid 7320] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:18f/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQ5sRa9Xywv70MZiNpTgABOMQ"]
[Sat Nov 22 02:31:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ6cRa9Xywv70MZiNpWwE5KtA"]
[Sat Nov 22 02:31:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:21151] [pid 7320] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0C33:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQ6sRa9Xywv70MZiNpYQABOQA"]
[Sat Nov 22 02:31:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ7MRa9Xywv70MZiNpbwE4p9c"]
[Sat Nov 22 02:31:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.93.170:50774] [pid 7320] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQ7sRa9Xywv70MZiNpeAABOR0"]
[Sat Nov 22 02:31:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ78Ra9Xywv70MZiNpfgE5BAA"]
[Sat Nov 22 02:31:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:6531] [pid 7320] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQ8sRa9Xywv70MZiNpigABOPY"]
[Sat Nov 22 02:31:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ8sRa9Xywv70MZiNpjwE4tw8"]
[Sat Nov 22 02:31:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ9cRa9Xywv70MZiNpngE5FBU"]
[Sat Nov 22 02:31:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.207.47.227:43423] [pid 7320] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQ9sRa9Xywv70MZiNpoAABONo"]
[Sat Nov 22 02:31:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ-cRa9Xywv70MZiNptAE5DCM"]
[Sat Nov 22 02:31:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:54432] [pid 7320] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/PNP0B00:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGQ-sRa9Xywv70MZiNpuwABOTA"]
[Sat Nov 22 02:31:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ_MRa9Xywv70MZiNpxQE5Nyg"]
[Sat Nov 22 02:31:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.105.143:9457] [pid 7320] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGQ_sRa9Xywv70MZiNp0AABOSc"]
[Sat Nov 22 02:31:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGQ_8Ra9Xywv70MZiNp1AE5Hi4"]
[Sat Nov 22 02:31:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:13882] [pid 7320] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:e5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGRAsRa9Xywv70MZiNp5gABONU"]
[Sat Nov 22 02:31:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRAsRa9Xywv70MZiNp6gE40TA"]
[Sat Nov 22 02:31:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRBcRa9Xywv70MZiNp-QE5JD0"]
[Sat Nov 22 02:31:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:14671] [pid 7320] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/regulator/regulator.0/device/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGRBsRa9Xywv70MZiNp_QABOJk"]
[Sat Nov 22 02:31:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRCMRa9Xywv70MZiNqCAE5HEU"]
[Sat Nov 22 02:31:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:2637] [pid 7320] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRCsRa9Xywv70MZiNqDwABOK4"]
[Sat Nov 22 02:31:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRC8Ra9Xywv70MZiNqHAE5DE4"]
[Sat Nov 22 02:31:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.96:51577] [pid 7320] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRDsRa9Xywv70MZiNqJwABOUM"]
[Sat Nov 22 02:31:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRDsRa9Xywv70MZiNqKgE5Klk"]
[Sat Nov 22 02:31:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGREcRa9Xywv70MZiNqNQE5K18"]
[Sat Nov 22 02:31:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:7166] [pid 7320] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGREsRa9Xywv70MZiNqNgABOTE"]
[Sat Nov 22 02:31:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRFcRa9Xywv70MZiNqQwE5XmY"]
[Sat Nov 22 02:31:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.115.232:51783] [pid 7320] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRFsRa9Xywv70MZiNqSQABORY"]
[Sat Nov 22 02:31:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRGMRa9Xywv70MZiNqVAE5H3Q"]
[Sat Nov 22 02:31:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:59594] [pid 7320] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRGsRa9Xywv70MZiNqWwABOSg"]
[Sat Nov 22 02:31:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRG8Ra9Xywv70MZiNqYAE5SHY"]
[Sat Nov 22 02:31:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:15906] [pid 7320] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRHsRa9Xywv70MZiNqawABONM"]
[Sat Nov 22 02:31:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRHsRa9Xywv70MZiNqbQE4oW4"]
[Sat Nov 22 02:32:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRIcRa9Xywv70MZiNqfAE4snI"]
[Sat Nov 22 02:32:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:29462] [pid 7320] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/xhci-hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRIsRa9Xywv70MZiNqfwABOMQ"]
[Sat Nov 22 02:32:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRJMRa9Xywv70MZiNqigE4wYw"]
[Sat Nov 22 02:32:06 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:18381] [pid 7320] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRJsRa9Xywv70MZiNqkAABOSo"]
[Sat Nov 22 02:32:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRKMRa9Xywv70MZiNqmQE5M5c"]
[Sat Nov 22 02:32:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.249.188:12567] [pid 7320] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGRKsRa9Xywv70MZiNqpgABOOs"]
[Sat Nov 22 02:32:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRK8Ra9Xywv70MZiNqrQE5DqM"]
[Sat Nov 22 02:32:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRLsRa9Xywv70MZiNqvAE4n6c"]
[Sat Nov 22 02:32:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.198.33.233:16591] [pid 7320] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRLsRa9Xywv70MZiNqvQABOSg"]
[Sat Nov 22 02:32:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRMcRa9Xywv70MZiNqywE41rg"]
[Sat Nov 22 02:32:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:4812] [pid 7320] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRMsRa9Xywv70MZiNq0AABOMY"]
[Sat Nov 22 02:32:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRNMRa9Xywv70MZiNq2QE45ro"]
[Sat Nov 22 02:32:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.238.178:2974] [pid 7320] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRNsRa9Xywv70MZiNq4AABOM4"]
[Sat Nov 22 02:32:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRN8Ra9Xywv70MZiNq6gE5Kr8"]
[Sat Nov 22 02:32:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:33798] [pid 7320] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGROsRa9Xywv70MZiNq9gABOVQ"]
[Sat Nov 22 02:32:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGROsRa9Xywv70MZiNq-gE5V8Y"]
[Sat Nov 22 02:32:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRPsRa9Xywv70MZiNrAwE41M4"]
[Sat Nov 22 02:32:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:5209] [pid 7320] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRPsRa9Xywv70MZiNrBAABOIM"]
[Sat Nov 22 02:32:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRQcRa9Xywv70MZiNrFwE4jNE"]
[Sat Nov 22 02:32:34 2025] [pacificnorthwestcoastbias.com] [error] [client 35.170.205.140:9786] [pid 7320] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRQsRa9Xywv70MZiNrHAABOQs"]
[Sat Nov 22 02:32:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRRMRa9Xywv70MZiNrJgE5Sts"]
[Sat Nov 22 02:32:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:62265] [pid 7320] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRRsRa9Xywv70MZiNrLQABOUI"]
[Sat Nov 22 02:32:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRR8Ra9Xywv70MZiNrNAE5Qd0"]
[Sat Nov 22 02:32:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:20407] [pid 7320] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRSsRa9Xywv70MZiNrQwABOUU"]
[Sat Nov 22 02:32:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRSsRa9Xywv70MZiNrRgE4vg8"]
[Sat Nov 22 02:32:44 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:33282] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/init-bottom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGRTMRa9Xywv70MZiNrTAE4vws"]
[Sat Nov 22 02:32:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRTcRa9Xywv70MZiNrUgE5ORo"]
[Sat Nov 22 02:32:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:5916] [pid 7320] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGRTsRa9Xywv70MZiNrUwABOKY"]
[Sat Nov 22 02:32:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRUMRa9Xywv70MZiNrXwE4tB8"]
[Sat Nov 22 02:32:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.35.239:1566] [pid 7320] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRUsRa9Xywv70MZiNrZQABOK4"]
[Sat Nov 22 02:32:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRVMRa9Xywv70MZiNrdAE5ASg"]
[Sat Nov 22 02:32:52 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:47812] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:32:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.89.12:48353] [pid 7320] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRVsRa9Xywv70MZiNrgAABOPE"]
[Sat Nov 22 02:32:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRV8Ra9Xywv70MZiNrhQE5AAI"]
[Sat Nov 22 02:32:56 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:47824] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:32:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.56.1:58617] [pid 7320] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRWsRa9Xywv70MZiNrlwABOLI"]
[Sat Nov 22 02:32:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRWsRa9Xywv70MZiNrmAE42jY"]
[Sat Nov 22 02:32:59 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:58839] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 02:33:00 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:58848] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 02:33:00 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:58858] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 02:33:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRXcRa9Xywv70MZiNrqQE4zkA"]
[Sat Nov 22 02:33:01 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:33126] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:37041] [pid 7320] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRXsRa9Xywv70MZiNrrwABOI4"]
[Sat Nov 22 02:33:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRYMRa9Xywv70MZiNruwE5LEw"]
[Sat Nov 22 02:33:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:41488] [pid 7320] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRYsRa9Xywv70MZiNrxwABORk"]
[Sat Nov 22 02:33:06 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:33136] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRZMRa9Xywv70MZiNr0wE5XlQ"]
[Sat Nov 22 02:33:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:54679] [pid 7320] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRZsRa9Xywv70MZiNr2wABOLM"]
[Sat Nov 22 02:33:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRZ8Ra9Xywv70MZiNr4QE4glc"]
[Sat Nov 22 02:33:11 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:33152] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.99.244:11606] [pid 7320] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:6c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGRasRa9Xywv70MZiNr7QABORA"]
[Sat Nov 22 02:33:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRasRa9Xywv70MZiNr7gE4mWI"]
[Sat Nov 22 02:33:16 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:41186] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRbcRa9Xywv70MZiNr_wE5LoQ"]
[Sat Nov 22 02:33:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:29664] [pid 7320] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRbsRa9Xywv70MZiNsAwABOOY"]
[Sat Nov 22 02:33:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRcMRa9Xywv70MZiNsEgE4qHY"]
[Sat Nov 22 02:33:21 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:41188] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:14357] [pid 7320] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRcsRa9Xywv70MZiNsGgABOJQ"]
[Sat Nov 22 02:33:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRdMRa9Xywv70MZiNsJQE5WnA"]
[Sat Nov 22 02:33:25 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:54310] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.169.196:52774] [pid 7320] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGRdsRa9Xywv70MZiNsLwABOQE"]
[Sat Nov 22 02:33:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRd8Ra9Xywv70MZiNsNAE5UXE"]
[Sat Nov 22 02:33:30 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.119.232:54850] [pid 7320] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:3f/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGResRa9Xywv70MZiNsRAABOUg"]
[Sat Nov 22 02:33:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGResRa9Xywv70MZiNsRQE5EZE"]
[Sat Nov 22 02:33:30 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:54320] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRfcRa9Xywv70MZiNsUQE4xY0"]
[Sat Nov 22 02:33:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:12110] [pid 7320] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRfsRa9Xywv70MZiNsVwABOMQ"]
[Sat Nov 22 02:33:35 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:46074] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRgMRa9Xywv70MZiNsYgE45qM"]
[Sat Nov 22 02:33:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:29618] [pid 7320] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/xhci-hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRgsRa9Xywv70MZiNsaQABOJA"]
[Sat Nov 22 02:33:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRg8Ra9Xywv70MZiNscgE5S64"]
[Sat Nov 22 02:33:40 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:46082] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:42798] [pid 7320] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRhsRa9Xywv70MZiNsfQABOQo"]
[Sat Nov 22 02:33:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRh8Ra9Xywv70MZiNsmQE5Mck"]
[Sat Nov 22 02:33:45 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:54348] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRisRa9Xywv70MZiNsqAE40NQ"]
[Sat Nov 22 02:33:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.108:20467] [pid 7320] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRi8Ra9Xywv70MZiNsrgABOVU"]
[Sat Nov 22 02:33:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRjcRa9Xywv70MZiNsugE5KQY"]
[Sat Nov 22 02:33:50 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:54352] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:52 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.15.233:36682] [pid 7320] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGRkMRa9Xywv70MZiNsxQABOJY"]
[Sat Nov 22 02:33:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRkMRa9Xywv70MZiNsyAE5X90"]
[Sat Nov 22 02:33:55 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:53838] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:33:55 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.120.22:18717] [pid 7320] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRk8Ra9Xywv70MZiNs0wABORQ"]
[Sat Nov 22 02:33:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRk8Ra9Xywv70MZiNs1QE5IAc"]
[Sat Nov 22 02:33:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:36056] [pid 7320] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRlsRa9Xywv70MZiNs5AABOU8"]
[Sat Nov 22 02:33:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRl8Ra9Xywv70MZiNs6AE49Bo"]
[Sat Nov 22 02:33:59 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:53842] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRmsRa9Xywv70MZiNs9wE5JB0"]
[Sat Nov 22 02:34:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:57201] [pid 7320] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRmsRa9Xywv70MZiNs-AABOM4"]
[Sat Nov 22 02:34:04 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:53210] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRncRa9Xywv70MZiNtCAE4oyI"]
[Sat Nov 22 02:34:06 2025] [pacificnorthwestcoastbias.com] [error] [client 18.233.24.238:48825] [pid 7320] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGRnsRa9Xywv70MZiNtDQABOOs"]
[Sat Nov 22 02:34:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRoMRa9Xywv70MZiNtFAE5Dy4"]
[Sat Nov 22 02:34:09 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:53224] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.103.31:59352] [pid 7320] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRosRa9Xywv70MZiNtGwABOTw"]
[Sat Nov 22 02:34:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRo8Ra9Xywv70MZiNtIAE5ATU"]
[Sat Nov 22 02:34:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:16891] [pid 7320] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRpsRa9Xywv70MZiNtLQABOJ8"]
[Sat Nov 22 02:34:14 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:35330] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRpsRa9Xywv70MZiNtMQE4oj0"]
[Sat Nov 22 02:34:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRqsRa9Xywv70MZiNtQQE42kQ"]
[Sat Nov 22 02:34:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:13325] [pid 7320] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRqsRa9Xywv70MZiNtRQABORw"]
[Sat Nov 22 02:34:19 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:35336] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRrcRa9Xywv70MZiNtTwE4vk8"]
[Sat Nov 22 02:34:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:4259] [pid 7320] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRrsRa9Xywv70MZiNtVQABOLg"]
[Sat Nov 22 02:34:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRsMRa9Xywv70MZiNtYwE5L1k"]
[Sat Nov 22 02:34:24 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:39522] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRs8Ra9Xywv70MZiNtcQE4618"]
[Sat Nov 22 02:34:28 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:57353] [pid 7320] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRtMRa9Xywv70MZiNtcwABOJ4"]
[Sat Nov 22 02:34:29 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:39532] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:64127] [pid 7320] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGRtsRa9Xywv70MZiNtggABON8"]
[Sat Nov 22 02:34:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRtsRa9Xywv70MZiNthAE5C2c"]
[Sat Nov 22 02:34:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.27.222:37625] [pid 7320] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRusRa9Xywv70MZiNtmAABOVA"]
[Sat Nov 22 02:34:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRusRa9Xywv70MZiNtmQE5AIM"]
[Sat Nov 22 02:34:34 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:56070] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRvcRa9Xywv70MZiNtqgE4138"]
[Sat Nov 22 02:34:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:39856] [pid 7320] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRvsRa9Xywv70MZiNtsAABOVI"]
[Sat Nov 22 02:34:39 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:56072] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyrb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRwMRa9Xywv70MZiNtuwE5XIA"]
[Sat Nov 22 02:34:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:17043] [pid 7320] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGRw8Ra9Xywv70MZiNtxQABORI"]
[Sat Nov 22 02:34:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRw8Ra9Xywv70MZiNtzAE423E"]
[Sat Nov 22 02:34:44 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:50572] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:28590] [pid 7320] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRxsRa9Xywv70MZiNt3QABOQ8"]
[Sat Nov 22 02:34:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRxsRa9Xywv70MZiNt3gE4sZA"]
[Sat Nov 22 02:34:48 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:50578] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRysRa9Xywv70MZiNt7QE5IY0"]
[Sat Nov 22 02:34:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:49883] [pid 7320] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGRy8Ra9Xywv70MZiNt9AABOKE"]
[Sat Nov 22 02:34:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGRzcRa9Xywv70MZiNt_QE5Ipw"]
[Sat Nov 22 02:34:53 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:46216] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:56 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:46816] [pid 7320] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGR0MRa9Xywv70MZiNuBwABONo"]
[Sat Nov 22 02:34:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR0MRa9Xywv70MZiNuCgE45qU"]
[Sat Nov 22 02:34:58 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:46224] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:34:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR08Ra9Xywv70MZiNuFgE4j6c"]
[Sat Nov 22 02:35:00 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:36094] [pid 7320] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGR1MRa9Xywv70MZiNuGQABOP0"]
[Sat Nov 22 02:35:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR18Ra9Xywv70MZiNuMQE4ja8"]
[Sat Nov 22 02:35:03 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:44273] [pid 7320] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGR18Ra9Xywv70MZiNuMgABOM4"]
[Sat Nov 22 02:35:03 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:57870] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:61840] [pid 7320] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGR2sRa9Xywv70MZiNuTgABOTc"]
[Sat Nov 22 02:35:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR2sRa9Xywv70MZiNuTwE5Ub4"]
[Sat Nov 22 02:35:08 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:57878] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR3cRa9Xywv70MZiNufAE5MtQ"]
[Sat Nov 22 02:35:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:53724] [pid 7320] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGR3sRa9Xywv70MZiNujgABOKo"]
[Sat Nov 22 02:35:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR4MRa9Xywv70MZiNuoQE4_QA"]
[Sat Nov 22 02:35:13 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:45990] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:15 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:14710] [pid 7320] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGR48Ra9Xywv70MZiNuuQABOLQ"]
[Sat Nov 22 02:35:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR48Ra9Xywv70MZiNuvgE4nhg"]
[Sat Nov 22 02:35:18 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:46004] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR5sRa9Xywv70MZiNuzAE4rAk"]
[Sat Nov 22 02:35:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:40920] [pid 7320] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGR58Ra9Xywv70MZiNu0QABOPA"]
[Sat Nov 22 02:35:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR6sRa9Xywv70MZiNu3AE5Sh4"]
[Sat Nov 22 02:35:22 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:31187] [pid 7320] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGR6sRa9Xywv70MZiNu3wABOL4"]
[Sat Nov 22 02:35:23 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:40462] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR7cRa9Xywv70MZiNu6wE4mBs"]
[Sat Nov 22 02:35:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:65066] [pid 7320] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGR7sRa9Xywv70MZiNu8QABOKk"]
[Sat Nov 22 02:35:28 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:40478] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR8MRa9Xywv70MZiNu-wE4qwE"]
[Sat Nov 22 02:35:31 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:26269] [pid 7320] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGR88Ra9Xywv70MZiNvBgABOIU"]
[Sat Nov 22 02:35:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR88Ra9Xywv70MZiNvCwE4wTA"]
[Sat Nov 22 02:35:33 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:41360] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR9sRa9Xywv70MZiNvGgE4o0E"]
[Sat Nov 22 02:35:36 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:5778] [pid 7320] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGR-MRa9Xywv70MZiNvIQABOQI"]
[Sat Nov 22 02:35:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR-cRa9Xywv70MZiNvJwE48kw"]
[Sat Nov 22 02:35:38 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:41374] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:56857] [pid 7320] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGR-sRa9Xywv70MZiNvKgABORU"]
[Sat Nov 22 02:35:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGR_cRa9Xywv70MZiNvNgE5M00"]
[Sat Nov 22 02:35:42 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.107.38:43753] [pid 7320] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGR_sRa9Xywv70MZiNvQwABOU4"]
[Sat Nov 22 02:35:43 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:57968] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSAMRa9Xywv70MZiNvTQE5UFU"]
[Sat Nov 22 02:35:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.219.155:56689] [pid 7320] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSAsRa9Xywv70MZiNvXQABOR8"]
[Sat Nov 22 02:35:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSA8Ra9Xywv70MZiNvYAE4zF8"]
[Sat Nov 22 02:35:47 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:57978] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:50 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.137.202:52280] [pid 7320] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSBsRa9Xywv70MZiNvawABOO0"]
[Sat Nov 22 02:35:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSBsRa9Xywv70MZiNvbQE5EWM"]
[Sat Nov 22 02:35:52 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:54434] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSCcRa9Xywv70MZiNvewE4tHQ"]
[Sat Nov 22 02:35:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.197.197:14248] [pid 7320] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGSCsRa9Xywv70MZiNvggABOQU"]
[Sat Nov 22 02:35:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSDcRa9Xywv70MZiNvjQE4uXk"]
[Sat Nov 22 02:35:57 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:54440] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:35:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.98.148:60503] [pid 7320] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSDsRa9Xywv70MZiNvkwABOTg"]
[Sat Nov 22 02:36:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSEMRa9Xywv70MZiNvnAE4ons"]
[Sat Nov 22 02:36:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:55274] [pid 7320] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSEsRa9Xywv70MZiNvpAABOSw"]
[Sat Nov 22 02:36:02 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:34372] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSE8Ra9Xywv70MZiNvrAE5SXw"]
[Sat Nov 22 02:36:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSFsRa9Xywv70MZiNvvwE49oI"]
[Sat Nov 22 02:36:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:9715] [pid 7320] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSF8Ra9Xywv70MZiNvwwABOJA"]
[Sat Nov 22 02:36:07 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:34388] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSGcRa9Xywv70MZiNv0AE455I"]
[Sat Nov 22 02:36:11 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.146.193:4099] [pid 7320] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGSG8Ra9Xywv70MZiNv2QABORI"]
[Sat Nov 22 02:36:12 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:38344] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSHMRa9Xywv70MZiNv3QE5OZo"]
[Sat Nov 22 02:36:14 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.63.24:24791] [pid 7320] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGSHsRa9Xywv70MZiNv5QABONQ"]
[Sat Nov 22 02:36:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSH8Ra9Xywv70MZiNv7gE5AqM"]
[Sat Nov 22 02:36:16 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:38360] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSI8Ra9Xywv70MZiNv-wE5XKs"]
[Sat Nov 22 02:36:19 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:24849] [pid 7320] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGSI8Ra9Xywv70MZiNv_gABOVg"]
[Sat Nov 22 02:36:21 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:60392] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSJsRa9Xywv70MZiNwDAE4o7Q"]
[Sat Nov 22 02:36:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:26492] [pid 7320] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSJsRa9Xywv70MZiNwEAABOLY"]
[Sat Nov 22 02:36:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSKcRa9Xywv70MZiNwGgE5NrE"]
[Sat Nov 22 02:36:26 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:60394] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.190.107:62665] [pid 7320] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSKsRa9Xywv70MZiNwIAABOP4"]
[Sat Nov 22 02:36:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSLMRa9Xywv70MZiNwKgE5Br8"]
[Sat Nov 22 02:36:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.83.227:35011] [pid 7320] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSLsRa9Xywv70MZiNwMwABOJ8"]
[Sat Nov 22 02:36:31 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:60398] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSL8Ra9Xywv70MZiNwOwE5J8A"]
[Sat Nov 22 02:36:34 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jolly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSMsRa9Xywv70MZiNwSgE4is4"]
[Sat Nov 22 02:36:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSMsRa9Xywv70MZiNwTAE4z8k"]
[Sat Nov 22 02:36:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:26658] [pid 7320] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSM8Ra9Xywv70MZiNwUQABOLw"]
[Sat Nov 22 02:36:36 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:49672] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSNsRa9Xywv70MZiNwZgE5StQ"]
[Sat Nov 22 02:36:39 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.86.97:13960] [pid 7320] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGSN8Ra9Xywv70MZiNwbwABOKQ"]
[Sat Nov 22 02:36:40 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSOMRa9Xywv70MZiNwdAE5Hdc"]
[Sat Nov 22 02:36:40 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:49680] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSOcRa9Xywv70MZiNweAE4tgY"]
[Sat Nov 22 02:36:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:17087] [pid 7320] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyad/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSOsRa9Xywv70MZiNwewABORA"]
[Sat Nov 22 02:36:43 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSO8Ra9Xywv70MZiNwgAE5FAU"]
[Sat Nov 22 02:36:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSPMRa9Xywv70MZiNwgwE5Nt4"]
[Sat Nov 22 02:36:45 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:57114] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:8116] [pid 7320] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSP8Ra9Xywv70MZiNwlgABOOA"]
[Sat Nov 22 02:36:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSP8Ra9Xywv70MZiNwlwE5Aw4"]
[Sat Nov 22 02:36:49 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSQcRa9Xywv70MZiNwoQE4mww"]
[Sat Nov 22 02:36:50 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:57122] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSQsRa9Xywv70MZiNwqAE4vRI"]
[Sat Nov 22 02:36:51 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:52528] [pid 7320] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSQ8Ra9Xywv70MZiNwrQABOLI"]
[Sat Nov 22 02:36:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSRcRa9Xywv70MZiNwtgE4-xw"]
[Sat Nov 22 02:36:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:26198] [pid 7320] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSRsRa9Xywv70MZiNwuQABOIw"]
[Sat Nov 22 02:36:55 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:37436] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:36:55 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSR8Ra9Xywv70MZiNwvQE43B8"]
[Sat Nov 22 02:36:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ptya5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSSMRa9Xywv70MZiNwxQE42yA"]
[Sat Nov 22 02:36:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-grog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSSsRa9Xywv70MZiNwywE5GSg"]
[Sat Nov 22 02:36:58 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.57.133:39188] [pid 7320] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSSsRa9Xywv70MZiNwzAABOME"]
[Sat Nov 22 02:37:00 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:37450] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ttys8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSTMRa9Xywv70MZiNw1gE4syk"]
[Sat Nov 22 02:37:02 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:44284] [pid 7320] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGSTsRa9Xywv70MZiNw4QABOLY"]
[Sat Nov 22 02:37:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ptyd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGST8Ra9Xywv70MZiNw4gE47C8"]
[Sat Nov 22 02:37:04 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:39740] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.180.179:25176] [pid 7320] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSUsRa9Xywv70MZiNw7QABOKA"]
[Sat Nov 22 02:37:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ttya0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSUsRa9Xywv70MZiNw7wE46TA"]
[Sat Nov 22 02:37:07 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSU8Ra9Xywv70MZiNw9AE5Kjk"]
[Sat Nov 22 02:37:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ptys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSVcRa9Xywv70MZiNw-gE5JjU"]
[Sat Nov 22 02:37:09 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:39754] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.212.24:31042] [pid 7320] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSVsRa9Xywv70MZiNxAAABOI8"]
[Sat Nov 22 02:37:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ttye8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSWMRa9Xywv70MZiNxCgE4gTc"]
[Sat Nov 22 02:37:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSWcRa9Xywv70MZiNxEQE4gDw"]
[Sat Nov 22 02:37:14 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:19563] [pid 7320] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSWsRa9Xywv70MZiNxFQABOTk"]
[Sat Nov 22 02:37:14 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:55484] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSW8Ra9Xywv70MZiNxHAE4kUM"]
[Sat Nov 22 02:37:16 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSXMRa9Xywv70MZiNxHgE42j8"]
[Sat Nov 22 02:37:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ptyu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSX8Ra9Xywv70MZiNxJgE5GUU"]
[Sat Nov 22 02:37:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:51477] [pid 7320] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:60/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGSX8Ra9Xywv70MZiNxKAABOJ8"]
[Sat Nov 22 02:37:19 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:55488] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/tty63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSYsRa9Xywv70MZiNxLwE4uEw"]
[Sat Nov 22 02:37:22 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSYsRa9Xywv70MZiNxMQE4_UY"]
[Sat Nov 22 02:37:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.197.28.78:46716] [pid 7320] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSYsRa9Xywv70MZiNxMwABOIs"]
[Sat Nov 22 02:37:24 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:38538] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ttya2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSZcRa9Xywv70MZiNxOwE41VE"]
[Sat Nov 22 02:37:25 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fritz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSZcRa9Xywv70MZiNxPAE5Ek8"]
[Sat Nov 22 02:37:27 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.24.66:40495] [pid 7320] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSZsRa9Xywv70MZiNxQAABOQ0"]
[Sat Nov 22 02:37:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ptyz3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSaMRa9Xywv70MZiNxRwE5Mk4"]
[Sat Nov 22 02:37:30 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:38548] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:31 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:39836] [pid 7320] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSa8Ra9Xywv70MZiNxVQABOKo"]
[Sat Nov 22 02:37:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ptyq7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSa8Ra9Xywv70MZiNxWQE5Jlk"]
[Sat Nov 22 02:37:34 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSbsRa9Xywv70MZiNxXQE4vVI"]
[Sat Nov 22 02:37:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.127.170:34462] [pid 7320] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSbsRa9Xywv70MZiNxXgABOKE"]
[Sat Nov 22 02:37:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSbsRa9Xywv70MZiNxYAE4l1o"]
[Sat Nov 22 02:37:36 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:41388] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSccRa9Xywv70MZiNxbAE43F8"]
[Sat Nov 22 02:37:39 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:1838] [pid 7320] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSc8Ra9Xywv70MZiNxcQABOQU"]
[Sat Nov 22 02:37:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ttya2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSdcRa9Xywv70MZiNxeAE5RWI"]
[Sat Nov 22 02:37:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypa/subsystem/ttya2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSdcRa9Xywv70MZiNxeAE5RWI"]
[Sat Nov 22 02:37:41 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:41398] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.214.19.8:28610] [pid 7320] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSdsRa9Xywv70MZiNxeQABOJA"]
[Sat Nov 22 02:37:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSeMRa9Xywv70MZiNxfgE5KGQ"]
[Sat Nov 22 02:37:46 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:43488] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSe8Ra9Xywv70MZiNxhgE4pGU"]
[Sat Nov 22 02:37:47 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:17588] [pid 7320] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSe8Ra9Xywv70MZiNxhwABOUo"]
[Sat Nov 22 02:37:49 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSfcRa9Xywv70MZiNxjAE5FHQ"]
[Sat Nov 22 02:37:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSfsRa9Xywv70MZiNxjgE5Wn0"]
[Sat Nov 22 02:37:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:26841] [pid 7320] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGSfsRa9Xywv70MZiNxjwABOOw"]
[Sat Nov 22 02:37:51 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:43494] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSgcRa9Xywv70MZiNxnQE5AoY"]
[Sat Nov 22 02:37:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:1239] [pid 7320] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSgsRa9Xywv70MZiNxqAABORE"]
[Sat Nov 22 02:37:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGShMRa9Xywv70MZiNxtAE44ok"]
[Sat Nov 22 02:37:56 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:54144] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:37:58 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.49.176:59645] [pid 7320] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGShsRa9Xywv70MZiNxwgABOOc"]
[Sat Nov 22 02:37:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGShsRa9Xywv70MZiNxwwE4l3U"]
[Sat Nov 22 02:37:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSh8Ra9Xywv70MZiNxygE5Xn8"]
[Sat Nov 22 02:38:01 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:54156] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:41586] [pid 7320] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSisRa9Xywv70MZiNx2wABOUg"]
[Sat Nov 22 02:38:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSi8Ra9Xywv70MZiNx3AE4z4A"]
[Sat Nov 22 02:38:04 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSjMRa9Xywv70MZiNx4gE4_Ic"]
[Sat Nov 22 02:38:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSjsRa9Xywv70MZiNx6AE5LHA"]
[Sat Nov 22 02:38:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:15651] [pid 7320] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSjsRa9Xywv70MZiNx6wABONo"]
[Sat Nov 22 02:38:06 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:54352] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:07 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSj8Ra9Xywv70MZiNx7wE5BG0"]
[Sat Nov 22 02:38:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSkcRa9Xywv70MZiNx9AE5IoI"]
[Sat Nov 22 02:38:10 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSksRa9Xywv70MZiNx-QE49m8"]
[Sat Nov 22 02:38:11 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:52028] [pid 7320] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSk8Ra9Xywv70MZiNx-wABOVQ"]
[Sat Nov 22 02:38:11 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:54368] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSlMRa9Xywv70MZiNx_wE5Aow"]
[Sat Nov 22 02:38:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.196.118.6:20339] [pid 7320] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSlsRa9Xywv70MZiNyCAABOKY"]
[Sat Nov 22 02:38:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSl8Ra9Xywv70MZiNyCwE4mo8"]
[Sat Nov 22 02:38:16 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:37370] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSmsRa9Xywv70MZiNyEgE4rpU"]
[Sat Nov 22 02:38:19 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf/update-libc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSm8Ra9Xywv70MZiNyGgE4-5k"]
[Sat Nov 22 02:38:19 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:61231] [pid 7320] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSm8Ra9Xywv70MZiNyHgABOPU"]
[Sat Nov 22 02:38:21 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:37372] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSnsRa9Xywv70MZiNyQQE5J5c"]
[Sat Nov 22 02:38:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.221.203.24:3919] [pid 7320] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGSnsRa9Xywv70MZiNySAABOMA"]
[Sat Nov 22 02:38:22 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/scripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSnsRa9Xywv70MZiNySQE4pY0"]
[Sat Nov 22 02:38:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSocRa9Xywv70MZiNyZAE5XZ4"]
[Sat Nov 22 02:38:25 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:45240] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:20442] [pid 7320] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSosRa9Xywv70MZiNyawABOUU"]
[Sat Nov 22 02:38:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSpMRa9Xywv70MZiNybgE5Upg"]
[Sat Nov 22 02:38:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.41.164:35004] [pid 7320] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGSpsRa9Xywv70MZiNydAABOV8"]
[Sat Nov 22 02:38:30 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:45252] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSp8Ra9Xywv70MZiNydgE5I6A"]
[Sat Nov 22 02:38:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSqsRa9Xywv70MZiNyhQE4t6s"]
[Sat Nov 22 02:38:35 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:46968] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:36 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:20367] [pid 7320] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSrMRa9Xywv70MZiNyjQABOTA"]
[Sat Nov 22 02:38:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSrcRa9Xywv70MZiNykQE4-7Q"]
[Sat Nov 22 02:38:39 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.36.1:12935] [pid 7320] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSr8Ra9Xywv70MZiNypQABOUA"]
[Sat Nov 22 02:38:40 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:46976] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSscRa9Xywv70MZiNysQE4ibU"]
[Sat Nov 22 02:38:42 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.151:34622] [pid 7320] apache2_util.c(271): [client 43.173.175.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17/"] [unique_id "aSGSssRa9Xywv70MZiNywgABOVc"]
[Sat Nov 22 02:38:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.12.157:64129] [pid 7320] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSssRa9Xywv70MZiNywwABOR0"]
[Sat Nov 22 02:38:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGStMRa9Xywv70MZiNy3gE5DrY"]
[Sat Nov 22 02:38:44 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:43048] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:46 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-xenon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGStsRa9Xywv70MZiNy-wE42ro"]
[Sat Nov 22 02:38:46 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:54011] [pid 7320] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGStsRa9Xywv70MZiNy_AABORQ"]
[Sat Nov 22 02:38:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSt8Ra9Xywv70MZiNzBgE4y7c"]
[Sat Nov 22 02:38:49 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:43054] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSusRa9Xywv70MZiNzMgE4p8Y"]
[Sat Nov 22 02:38:51 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:14991] [pid 7320] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSu8Ra9Xywv70MZiNzPwABOU0"]
[Sat Nov 22 02:38:52 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSvMRa9Xywv70MZiNzVAE4nsA"]
[Sat Nov 22 02:38:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSvcRa9Xywv70MZiNzWwE42MU"]
[Sat Nov 22 02:38:54 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:56282] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:38:55 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.138.148:21387] [pid 7320] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSv8Ra9Xywv70MZiNzYwABOKE"]
[Sat Nov 22 02:38:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSwMRa9Xywv70MZiNzawE4oM8"]
[Sat Nov 22 02:38:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16048] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-argon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSwsRa9Xywv70MZiNzcQE4zMo"]
[Sat Nov 22 02:38:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:14842] [pid 7320] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSwsRa9Xywv70MZiNzcwABONw"]
[Sat Nov 22 02:38:59 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:56294] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:39:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSxMRa9Xywv70MZiNzdwE42tI"]
[Sat Nov 22 02:39:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSx8Ra9Xywv70MZiNzfwE4xdc"]
[Sat Nov 22 02:39:03 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:44943] [pid 7320] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSx8Ra9Xywv70MZiNzgwABOO4"]
[Sat Nov 22 02:39:03 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:42712] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:39:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSysRa9Xywv70MZiNzjQE4rAA"]
[Sat Nov 22 02:39:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.108:43805] [pid 7320] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSysRa9Xywv70MZiNzjgABOLs"]
[Sat Nov 22 02:39:08 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:42714] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:39:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGSzcRa9Xywv70MZiNzmQE48BM"]
[Sat Nov 22 02:39:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.199.252.22:4101] [pid 7320] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGSzsRa9Xywv70MZiNznQABOOM"]
[Sat Nov 22 02:39:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41725] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGSz8Ra9Xywv70MZiNzoQE4zxY"]
[Sat Nov 22 02:39:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS0MRa9Xywv70MZiNzqAE5TRg"]
[Sat Nov 22 02:39:12 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:39720] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:39:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS1MRa9Xywv70MZiNztQE5HAk"]
[Sat Nov 22 02:39:16 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:29810] [pid 7320] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGS1MRa9Xywv70MZiNzuAABON0"]
[Sat Nov 22 02:39:16 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.15:60970] [pid 7320] apache2_util.c(271): [client 43.173.179.15] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGS1MRa9Xywv70MZiNzuwABOME"]
[Sat Nov 22 02:39:16 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.15:60970] [pid 7320] apache2_util.c(271): [client 43.173.179.15] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGS1MRa9Xywv70MZiNzuwABOME"]
[Sat Nov 22 02:39:17 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41725] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGS1cRa9Xywv70MZiNzvQE5JBo"]
[Sat Nov 22 02:39:17 2025] [pacificnorthwestcoastbias.com] [warn] [client 147.135.212.201:39732] [pid 7320] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:39:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:63054] [pid 7320] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGS18Ra9Xywv70MZiNzwQABOKM"]
[Sat Nov 22 02:39:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS18Ra9Xywv70MZiNzwgE4vBk"]
[Sat Nov 22 02:39:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS2sRa9Xywv70MZiNzzwE4kiA"]
[Sat Nov 22 02:39:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:63375] [pid 7320] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGS2sRa9Xywv70MZiNz0gABOJs"]
[Sat Nov 22 02:39:25 2025] [pacificnorthwestcoastbias.com] [error] [client 147.135.212.201:34160] [pid 7320] apache2_util.c(271): [client 147.135.212.201] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGS3cRa9Xywv70MZiNz3QABOLc"]
[Sat Nov 22 02:39:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS3cRa9Xywv70MZiNz3gE5Eic"]
[Sat Nov 22 02:39:27 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.213.161:38339] [pid 7320] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGS38Ra9Xywv70MZiNz5AABOQw"]
[Sat Nov 22 02:39:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS4MRa9Xywv70MZiNz6AE45S0"]
[Sat Nov 22 02:39:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:34135] [pid 7320] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGS4sRa9Xywv70MZiNz8AABOUA"]
[Sat Nov 22 02:39:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem/tty18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS5MRa9Xywv70MZiN0DQE49yw"]
[Sat Nov 22 02:39:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:30877] [pid 7320] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGS5sRa9Xywv70MZiN0TAABOQI"]
[Sat Nov 22 02:39:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem/ttyt8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS58Ra9Xywv70MZiN0aAE4sjY"]
[Sat Nov 22 02:39:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:44719] [pid 7320] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/subsystem/regulator.0/device/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGS6sRa9Xywv70MZiN0sgABOKQ"]
[Sat Nov 22 02:39:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem/ptyr6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS6sRa9Xywv70MZiN0tQE4kz4"]
[Sat Nov 22 02:39:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem/ttyv7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS7cRa9Xywv70MZiN0xQE5Skc"]
[Sat Nov 22 02:39:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.229.9:34118] [pid 7320] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:a5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGS7sRa9Xywv70MZiN0ygABOPY"]
[Sat Nov 22 02:39:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS8MRa9Xywv70MZiN00gE5DlM"]
[Sat Nov 22 02:39:47 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.86.144:48220] [pid 7320] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGS88Ra9Xywv70MZiN03QABOQI"]
[Sat Nov 22 02:39:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem/tty2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS88Ra9Xywv70MZiN04AE43FI"]
[Sat Nov 22 02:39:50 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41725] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGS9sRa9Xywv70MZiN06QE4ml0"]
[Sat Nov 22 02:39:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:9735] [pid 7320] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyx2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGS9sRa9Xywv70MZiN06gABOI0"]
[Sat Nov 22 02:39:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS98Ra9Xywv70MZiN07AE5V2A"]
[Sat Nov 22 02:39:54 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:61966] [pid 7320] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:104/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGS-sRa9Xywv70MZiN0-gABOIQ"]
[Sat Nov 22 02:39:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS-sRa9Xywv70MZiN0-wE4vXQ"]
[Sat Nov 22 02:39:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem/ttyv7/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS_cRa9Xywv70MZiN1CgE5XHY"]
[Sat Nov 22 02:39:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywb/subsystem/ttyv7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGS_cRa9Xywv70MZiN1CgE5XHY"]
[Sat Nov 22 02:39:59 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.29.57:38774] [pid 7320] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGS_8Ra9Xywv70MZiN1EAABOM4"]
[Sat Nov 22 02:40:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTAMRa9Xywv70MZiN1FgE4s3U"]
[Sat Nov 22 02:40:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.127.170:15543] [pid 7320] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTAsRa9Xywv70MZiN1HAABOOE"]
[Sat Nov 22 02:40:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTBMRa9Xywv70MZiN1IgE4loc"]
[Sat Nov 22 02:40:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.222.168:56679] [pid 7320] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTBsRa9Xywv70MZiN1LgABOMk"]
[Sat Nov 22 02:40:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTB8Ra9Xywv70MZiN1MgE4_4I"]
[Sat Nov 22 02:40:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTCsRa9Xywv70MZiN1OgE5NY4"]
[Sat Nov 22 02:40:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:17139] [pid 7320] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTCsRa9Xywv70MZiN1PQABOUQ"]
[Sat Nov 22 02:40:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTDcRa9Xywv70MZiN1SAE5Kpk"]
[Sat Nov 22 02:40:15 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:9916] [pid 7320] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:da"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTD8Ra9Xywv70MZiN1UgABORI"]
[Sat Nov 22 02:40:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTEMRa9Xywv70MZiN1WQE5Lpg"]
[Sat Nov 22 02:40:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:5181] [pid 7320] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTEsRa9Xywv70MZiN1YAABOIg"]
[Sat Nov 22 02:40:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTE8Ra9Xywv70MZiN1YwE5XqI"]
[Sat Nov 22 02:40:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:10969] [pid 7320] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTFsRa9Xywv70MZiN1cAABOVw"]
[Sat Nov 22 02:40:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTFsRa9Xywv70MZiN1cQE446w"]
[Sat Nov 22 02:40:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTGcRa9Xywv70MZiN1fQE4lLI"]
[Sat Nov 22 02:40:28 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:18720] [pid 7320] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/regulator/regulator.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTHMRa9Xywv70MZiN1hAABOT0"]
[Sat Nov 22 02:40:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTHcRa9Xywv70MZiN1igE4yrE"]
[Sat Nov 22 02:40:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.182.90:9485] [pid 7320] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTHsRa9Xywv70MZiN1jwABOQc"]
[Sat Nov 22 02:40:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTIMRa9Xywv70MZiN1lwE5Nb8"]
[Sat Nov 22 02:40:32 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.55:41166] [pid 7320] apache2_util.c(271): [client 43.173.173.55] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/reboot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/what-i-learned-about-product-marketing-from-buying-a-car/"] [unique_id "aSGTIMRa9Xywv70MZiN1mgABOKA"]
[Sat Nov 22 02:40:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.92.83:35051] [pid 7320] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:140"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTIsRa9Xywv70MZiN1pAABOSo"]
[Sat Nov 22 02:40:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTI8Ra9Xywv70MZiN1pgE4ncM"]
[Sat Nov 22 02:40:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTJsRa9Xywv70MZiN1tQE4hMs"]
[Sat Nov 22 02:40:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.6.93:12850] [pid 7320] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTJsRa9Xywv70MZiN1tgABOP4"]
[Sat Nov 22 02:40:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTKcRa9Xywv70MZiN1vgE5Gco"]
[Sat Nov 22 02:40:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.156.186:42940] [pid 7320] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:3c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTK8Ra9Xywv70MZiN1yAABOI0"]
[Sat Nov 22 02:40:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTLMRa9Xywv70MZiN1zwE4-9U"]
[Sat Nov 22 02:40:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.127.170:28954] [pid 7320] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:a5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTLsRa9Xywv70MZiN12QABOJ4"]
[Sat Nov 22 02:40:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTL8Ra9Xywv70MZiN13gE4qwA"]
[Sat Nov 22 02:40:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.199.128:16663] [pid 7320] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTMsRa9Xywv70MZiN17wABOSs"]
[Sat Nov 22 02:40:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTM8Ra9Xywv70MZiN18AE5Ewg"]
[Sat Nov 22 02:40:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTNsRa9Xywv70MZiN2BAE4_QQ"]
[Sat Nov 22 02:40:55 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.124.2:42455] [pid 7320] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTN8Ra9Xywv70MZiN2CgABOLM"]
[Sat Nov 22 02:40:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTOcRa9Xywv70MZiN2EgE4sgo"]
[Sat Nov 22 02:40:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:32671] [pid 7320] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTOsRa9Xywv70MZiN2FAABOUM"]
[Sat Nov 22 02:41:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTPMRa9Xywv70MZiN2HgE45x4"]
[Sat Nov 22 02:41:03 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:45903] [pid 7320] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTP8Ra9Xywv70MZiN2LQABOPs"]
[Sat Nov 22 02:41:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTP8Ra9Xywv70MZiN2MAE49CY"]
[Sat Nov 22 02:41:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:49910] [pid 7320] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTQsRa9Xywv70MZiN2PwABOKs"]
[Sat Nov 22 02:41:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTQsRa9Xywv70MZiN2QQE5WgE"]
[Sat Nov 22 02:41:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTRcRa9Xywv70MZiN2VQE5MTA"]
[Sat Nov 22 02:41:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:55578] [pid 7320] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTRsRa9Xywv70MZiN2WAABOL8"]
[Sat Nov 22 02:41:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTScRa9Xywv70MZiN2aAE4nT0"]
[Sat Nov 22 02:41:15 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.218.219:7895] [pid 7320] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTS8Ra9Xywv70MZiN2cQABOS4"]
[Sat Nov 22 02:41:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTTMRa9Xywv70MZiN2dAE5GkE"]
[Sat Nov 22 02:41:16 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:14177] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "usr/share/adduser" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/share/adduser found within ARGS:fileloc: /usr/share/adduser/adduser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGTTMRa9Xywv70MZiN2dwE47kY"]
[Sat Nov 22 02:41:16 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:14177] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "usr/share/adduser" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/share/adduser found within ARGS:path: /usr/share/adduser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGTTMRa9Xywv70MZiN2dwE47kY"]
[Sat Nov 22 02:41:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTT8Ra9Xywv70MZiN2fwE5OVE"]
[Sat Nov 22 02:41:20 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:38242] [pid 7320] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTUMRa9Xywv70MZiN2hQABOOw"]
[Sat Nov 22 02:41:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:62164] [pid 7320] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTUsRa9Xywv70MZiN2jQABOS0"]
[Sat Nov 22 02:41:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTUsRa9Xywv70MZiN2jgE5P1Q"]
[Sat Nov 22 02:41:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTVcRa9Xywv70MZiN2nAE42lo"]
[Sat Nov 22 02:41:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.205.25:23835] [pid 7320] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTVsRa9Xywv70MZiN2pAABOJ4"]
[Sat Nov 22 02:41:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTWMRa9Xywv70MZiN2qwE5KVw"]
[Sat Nov 22 02:41:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTW8Ra9Xywv70MZiN2ugE4j4g"]
[Sat Nov 22 02:41:32 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.107.38:22345] [pid 7320] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTXMRa9Xywv70MZiN2vAABOTE"]
[Sat Nov 22 02:41:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTX8Ra9Xywv70MZiN2yAE5M4k"]
[Sat Nov 22 02:41:35 2025] [pacificnorthwestcoastbias.com] [error] [client 52.21.62.139:57817] [pid 7320] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTX8Ra9Xywv70MZiN2ygABOSo"]
[Sat Nov 22 02:41:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTYsRa9Xywv70MZiN21QE5Ln4"]
[Sat Nov 22 02:41:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.231.15:56990] [pid 7320] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTYsRa9Xywv70MZiN21gABOUM"]
[Sat Nov 22 02:41:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ptyba/subsystem/ttybb/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTZcRa9Xywv70MZiN25QE4zWo"]
[Sat Nov 22 02:41:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:65292] [pid 7320] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTZ8Ra9Xywv70MZiN27wABOS0"]
[Sat Nov 22 02:41:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTaMRa9Xywv70MZiN29wE5UHw"]
[Sat Nov 22 02:41:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:3571] [pid 7320] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTasRa9Xywv70MZiN2_QABOQk"]
[Sat Nov 22 02:41:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTa8Ra9Xywv70MZiN3BwE5Hpk"]
[Sat Nov 22 02:41:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:27602] [pid 7320] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTbsRa9Xywv70MZiN3EwABONU"]
[Sat Nov 22 02:41:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTb8Ra9Xywv70MZiN3FwE42Zo"]
[Sat Nov 22 02:41:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttycc/subsystem/ttypa/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTcsRa9Xywv70MZiN3JAE4oKQ"]
[Sat Nov 22 02:41:55 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:28036] [pid 7320] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTc8Ra9Xywv70MZiN3JwABONM"]
[Sat Nov 22 02:41:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyyd/subsystem/ptyae/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTdcRa9Xywv70MZiN3MgE5KrQ"]
[Sat Nov 22 02:41:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.216.172.204:12654] [pid 7320] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTdsRa9Xywv70MZiN3NQABOPc"]
[Sat Nov 22 02:42:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyyb/subsystem/ttypb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTeMRa9Xywv70MZiN3RAE4_q8"]
[Sat Nov 22 02:42:03 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.225.190:29587] [pid 7320] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTe8Ra9Xywv70MZiN3YgABOKI"]
[Sat Nov 22 02:42:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttywb/subsystem/ttybb/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTe8Ra9Xywv70MZiN3ZgE4wLc"]
[Sat Nov 22 02:42:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.244.28:60772] [pid 7320] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTfsRa9Xywv70MZiN3cwABOVw"]
[Sat Nov 22 02:42:06 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.75:54432] [pid 7320] apache2_util.c(271): [client 43.173.175.75] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/uploads/2011/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-8-11/"] [unique_id "aSGTfsRa9Xywv70MZiN3dQABORE"]
[Sat Nov 22 02:42:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyec/subsystem/ttypa/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTfsRa9Xywv70MZiN3dgE5Crs"]
[Sat Nov 22 02:42:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyye/subsystem/ttytc/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTgcRa9Xywv70MZiN3hgE4u8s"]
[Sat Nov 22 02:42:11 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:14173] [pid 7320] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTg8Ra9Xywv70MZiN3jwABOUs"]
[Sat Nov 22 02:42:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyaf/subsystem/ttyba/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGThcRa9Xywv70MZiN3kgE5Qs0"]
[Sat Nov 22 02:42:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:21768] [pid 7320] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGThsRa9Xywv70MZiN3mQABOMU"]
[Sat Nov 22 02:42:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttydd/subsystem/ttyvc/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTiMRa9Xywv70MZiN3nQE5DNc"]
[Sat Nov 22 02:42:19 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.81.66:3563] [pid 7320] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTi8Ra9Xywv70MZiN3qgABOOk"]
[Sat Nov 22 02:42:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyec/subsystem/ttyea/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTi8Ra9Xywv70MZiN3rAE47to"]
[Sat Nov 22 02:42:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.85.234:37315] [pid 7320] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTjsRa9Xywv70MZiN3tgABOUg"]
[Sat Nov 22 02:42:25 2025] [pacificnorthwestcoastbias.com] [error] [client 179.42.51.181:40938] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 02:42:26 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:23273] [pid 7320] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTksRa9Xywv70MZiN3yAABOIk"]
[Sat Nov 22 02:42:31 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:43079] [pid 7320] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTl8Ra9Xywv70MZiN31AABOSk"]
[Sat Nov 22 02:42:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyzc/subsystem/ttyrb/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTmsRa9Xywv70MZiN33wE5MRw"]
[Sat Nov 22 02:42:35 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:56163] [pid 7320] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTm8Ra9Xywv70MZiN34wABOUk"]
[Sat Nov 22 02:42:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyse/subsystem/ptyuf/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTncRa9Xywv70MZiN37QE5ASQ"]
[Sat Nov 22 02:42:37 2025] [pacificnorthwestcoastbias.com] [warn] [client 179.42.51.181:40938] [pid 7320] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:42:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:31375] [pid 7320] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTn8Ra9Xywv70MZiN39wABOKs"]
[Sat Nov 22 02:42:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyae/subsystem/ttyvc/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGToMRa9Xywv70MZiN3_AE5DCI"]
[Sat Nov 22 02:42:43 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:60903] [pid 7320] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTo8Ra9Xywv70MZiN4CQABOLQ"]
[Sat Nov 22 02:42:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttyea/subsystem/ttywe/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTpMRa9Xywv70MZiN4DQE5NTE"]
[Sat Nov 22 02:42:46 2025] [pacificnorthwestcoastbias.com] [error] [client 176.29.15.78:7471] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 02:42:47 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.128.75:32408] [pid 7320] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTp8Ra9Xywv70MZiN4HwABONo"]
[Sat Nov 22 02:42:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyee/subsystem/ttyra/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTp8Ra9Xywv70MZiN4IAE5CTY"]
[Sat Nov 22 02:42:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttybb/subsystem/ttyee/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTqsRa9Xywv70MZiN4LAE4wz8"]
[Sat Nov 22 02:42:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.41.241:5510] [pid 7320] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTq8Ra9Xywv70MZiN4MAABONY"]
[Sat Nov 22 02:42:52 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.177.23:50054] [pid 7320] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:42:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybb/subsystem/ptywb/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTrcRa9Xywv70MZiN4OAE420A"]
[Sat Nov 22 02:42:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:62840] [pid 7320] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTrsRa9Xywv70MZiN4PwABOKA"]
[Sat Nov 22 02:42:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttybb/subsystem/ptybb/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTsMRa9Xywv70MZiN4TQE5MVM"]
[Sat Nov 22 02:42:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.209.174.110:8301] [pid 7320] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTssRa9Xywv70MZiN4VQABOK0"]
[Sat Nov 22 02:42:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ptyse/subsystem/ttybe/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTs8Ra9Xywv70MZiN4WgE5W1I"]
[Sat Nov 22 02:43:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:10410] [pid 7320] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTtsRa9Xywv70MZiN4agABOUA"]
[Sat Nov 22 02:43:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyyd/subsystem/ttyyd/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTtsRa9Xywv70MZiN4bAE4vWA"]
[Sat Nov 22 02:43:05 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:41314] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGTucRa9Xywv70MZiN4dgABOJU"]
[Sat Nov 22 02:43:05 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:41314] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGTucRa9Xywv70MZiN4dgABOJU"]
[Sat Nov 22 02:43:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttytf/subsystem/ttyta/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTusRa9Xywv70MZiN4eQE46Vg"]
[Sat Nov 22 02:43:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:4648] [pid 7320] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTusRa9Xywv70MZiN4ewABOLs"]
[Sat Nov 22 02:43:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyte/subsystem/ptyyc/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTvcRa9Xywv70MZiN4hgE4qH0"]
[Sat Nov 22 02:43:11 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.86.97:23969] [pid 7320] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTv8Ra9Xywv70MZiN4lgABONc"]
[Sat Nov 22 02:43:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttybb/subsystem/ptyte/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTwMRa9Xywv70MZiN4lwE4-4k"]
[Sat Nov 22 02:43:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:61972] [pid 7320] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:95/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGTwsRa9Xywv70MZiN4ogABOUs"]
[Sat Nov 22 02:43:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyya/subsystem/ttyva/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTw8Ra9Xywv70MZiN4qQE5SYo"]
[Sat Nov 22 02:43:15 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.126:35800] [pid 7320] apache2_util.c(271): [client 43.173.177.126] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/samfetchero1/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-greatland/"] [unique_id "aSGTw8Ra9Xywv70MZiN4qwABOQI"]
[Sat Nov 22 02:43:18 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.158:44458] [pid 7320] apache2_util.c(271): [client 43.173.182.158] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-best-choice-in-2025/"] [unique_id "aSGTxsRa9Xywv70MZiN4tgABOKs"]
[Sat Nov 22 02:43:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyxe/subsystem/ttyyb/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTxsRa9Xywv70MZiN4twE5EnI"]
[Sat Nov 22 02:43:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.142.199:1310] [pid 7320] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTxsRa9Xywv70MZiN4uAABORk"]
[Sat Nov 22 02:43:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttytd/subsystem/ttyye/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTycRa9Xywv70MZiN4yQE40I4"]
[Sat Nov 22 02:43:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.249.188:4686] [pid 7320] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTy8Ra9Xywv70MZiN40QABOIQ"]
[Sat Nov 22 02:43:24 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:58858] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGTzMRa9Xywv70MZiN40wABORM"]
[Sat Nov 22 02:43:24 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:58858] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGTzMRa9Xywv70MZiN40wABORM"]
[Sat Nov 22 02:43:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyse/subsystem/ttywa/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTzMRa9Xywv70MZiN41gE5LZk"]
[Sat Nov 22 02:43:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:22336] [pid 7320] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptys2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGTzsRa9Xywv70MZiN43wABOV0"]
[Sat Nov 22 02:43:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/ttyya/subsystem/ttysa/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGTz8Ra9Xywv70MZiN45gE5Pps"]
[Sat Nov 22 02:43:30 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:48662] [pid 7320] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGT0sRa9Xywv70MZiN4-AABON8"]
[Sat Nov 22 02:43:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyba/subsystem/ptyyc/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT0sRa9Xywv70MZiN4-wE5GKI"]
[Sat Nov 22 02:43:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyeb/subsystem/ptyed/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT1sRa9Xywv70MZiN5CAE47qo"]
[Sat Nov 22 02:43:35 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:29392] [pid 7320] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGT18Ra9Xywv70MZiN5DwABOJQ"]
[Sat Nov 22 02:43:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyda/subsystem/ttytb/subsystem/ptyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT2cRa9Xywv70MZiN5HQE40rE"]
[Sat Nov 22 02:43:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.162.69.192:35247] [pid 7320] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGT2sRa9Xywv70MZiN5JQABOQM"]
[Sat Nov 22 02:43:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysb/subsystem/ttyuc/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT3MRa9Xywv70MZiN5LgE40MY"]
[Sat Nov 22 02:43:42 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:18030] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGT3sRa9Xywv70MZiN5NAABOJU"]
[Sat Nov 22 02:43:42 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:18030] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGT3sRa9Xywv70MZiN5NAABOJU"]
[Sat Nov 22 02:43:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:50946] [pid 7320] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGT3sRa9Xywv70MZiN5NgABOTY"]
[Sat Nov 22 02:43:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/ttybb/subsystem/ttyae/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT38Ra9Xywv70MZiN5PQE5XcU"]
[Sat Nov 22 02:43:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttysd/subsystem/ptyte/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT4sRa9Xywv70MZiN5SwE4w88"]
[Sat Nov 22 02:43:47 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:2830] [pid 7320] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGT48Ra9Xywv70MZiN5VQABOQA"]
[Sat Nov 22 02:43:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttysf/subsystem/ttysf/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT5cRa9Xywv70MZiN5XQE4jNQ"]
[Sat Nov 22 02:43:51 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:34703] [pid 7320] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGT58Ra9Xywv70MZiN5ZAABOJ4"]
[Sat Nov 22 02:43:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT6cRa9Xywv70MZiN5bAE4mQA"]
[Sat Nov 22 02:43:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.39.98:25871] [pid 7320] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGT6sRa9Xywv70MZiN5cgABOKk"]
[Sat Nov 22 02:43:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptysb/subsystem/ptyse/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT7MRa9Xywv70MZiN5gwE5Swk"]
[Sat Nov 22 02:43:59 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:18030] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGT78Ra9Xywv70MZiN5kgABOSA"]
[Sat Nov 22 02:43:59 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:18030] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGT78Ra9Xywv70MZiN5kgABOSA"]
[Sat Nov 22 02:43:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyue/subsystem/ptypc/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT78Ra9Xywv70MZiN5lAE5Bx0"]
[Sat Nov 22 02:43:59 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.102.70:9145] [pid 7320] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGT78Ra9Xywv70MZiN5lQABONY"]
[Sat Nov 22 02:44:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyea/subsystem/ttywf/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT8sRa9Xywv70MZiN5owE4oig"]
[Sat Nov 22 02:44:03 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:49741] [pid 7320] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGT88Ra9Xywv70MZiN5pwABOPk"]
[Sat Nov 22 02:44:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttybe/subsystem/ptyeb/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT9cRa9Xywv70MZiN5sQE5Riw"]
[Sat Nov 22 02:44:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:14512] [pid 7320] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGT9sRa9Xywv70MZiN5tAABOOA"]
[Sat Nov 22 02:44:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptytc/subsystem/ttysb/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT-MRa9Xywv70MZiN5wwE5Lzs"]
[Sat Nov 22 02:44:11 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:1352] [pid 7320] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGT-8Ra9Xywv70MZiN5zwABORo"]
[Sat Nov 22 02:44:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyb7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT_MRa9Xywv70MZiN50wE5MTg"]
[Sat Nov 22 02:44:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.39.98:47011] [pid 7320] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGT_sRa9Xywv70MZiN55QABOI0"]
[Sat Nov 22 02:44:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGT_8Ra9Xywv70MZiN56QE5GUU"]
[Sat Nov 22 02:44:17 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:50798] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUAcRa9Xywv70MZiN58gABOO8"]
[Sat Nov 22 02:44:17 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:50798] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUAcRa9Xywv70MZiN58gABOO8"]
[Sat Nov 22 02:44:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyt1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUAsRa9Xywv70MZiN59gE47U0"]
[Sat Nov 22 02:44:19 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:20400] [pid 7320] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUA8Ra9Xywv70MZiN5-gABOSA"]
[Sat Nov 22 02:44:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUBcRa9Xywv70MZiN6AgE5N1I"]
[Sat Nov 22 02:44:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:44431] [pid 7320] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUBsRa9Xywv70MZiN6CQABOTY"]
[Sat Nov 22 02:44:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUCMRa9Xywv70MZiN6DwE5Hlw"]
[Sat Nov 22 02:44:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.207.47.227:22338] [pid 7320] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUCsRa9Xywv70MZiN6FwABOSY"]
[Sat Nov 22 02:44:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUDMRa9Xywv70MZiN6HQE4m2M"]
[Sat Nov 22 02:44:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.164.203:55566] [pid 7320] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUD8Ra9Xywv70MZiN6LwABONk"]
[Sat Nov 22 02:44:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUD8Ra9Xywv70MZiN6MAE4sWc"]
[Sat Nov 22 02:44:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUEsRa9Xywv70MZiN6SgE4rG0"]
[Sat Nov 22 02:44:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.89.189:27209] [pid 7320] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUEsRa9Xywv70MZiN6TgABOVs"]
[Sat Nov 22 02:44:35 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:50814] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUE8Ra9Xywv70MZiN6UwABOSE"]
[Sat Nov 22 02:44:35 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:50814] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUE8Ra9Xywv70MZiN6UwABOSE"]
[Sat Nov 22 02:44:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUFcRa9Xywv70MZiN6bwE5S6M"]
[Sat Nov 22 02:44:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.138.176:18423] [pid 7320] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUFsRa9Xywv70MZiN6fwABOUw"]
[Sat Nov 22 02:44:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUGMRa9Xywv70MZiN6jgE4uLM"]
[Sat Nov 22 02:44:41 2025] [pacificnorthwestcoastbias.com] [error] [client 102.223.58.209:54910] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 02:44:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:36774] [pid 7320] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUGsRa9Xywv70MZiN6lwABONo"]
[Sat Nov 22 02:44:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUG8Ra9Xywv70MZiN6nQE5Xb0"]
[Sat Nov 22 02:44:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUHsRa9Xywv70MZiN6qgE5O8I"]
[Sat Nov 22 02:44:48 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.128.75:56763] [pid 7320] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUIMRa9Xywv70MZiN6sgABOSc"]
[Sat Nov 22 02:44:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUIsRa9Xywv70MZiN6uQE42cQ"]
[Sat Nov 22 02:44:52 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.180.225:15540] [pid 7320] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUJMRa9Xywv70MZiN6xQABOPU"]
[Sat Nov 22 02:44:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUJcRa9Xywv70MZiN6ywE4mdU"]
[Sat Nov 22 02:44:55 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:39808] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01atd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUJ8Ra9Xywv70MZiN61QABOTM"]
[Sat Nov 22 02:44:55 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:39808] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUJ8Ra9Xywv70MZiN61QABOTM"]
[Sat Nov 22 02:44:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUKMRa9Xywv70MZiN62gE5AAA"]
[Sat Nov 22 02:44:56 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.193.60:3639] [pid 7320] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUKMRa9Xywv70MZiN62wABOQM"]
[Sat Nov 22 02:44:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.174.139:25986] [pid 7320] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUKsRa9Xywv70MZiN65gABOLg"]
[Sat Nov 22 02:44:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUK8Ra9Xywv70MZiN67AE4yAc"]
[Sat Nov 22 02:44:59 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.139:55838] [pid 7320] apache2_util.c(271): [client 43.173.179.139] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/35/"] [unique_id "aSGUK8Ra9Xywv70MZiN67QABOVw"]
[Sat Nov 22 02:44:59 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.139:55838] [pid 7320] apache2_util.c(271): [client 43.173.179.139] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/35/"] [unique_id "aSGUK8Ra9Xywv70MZiN67QABOVw"]
[Sat Nov 22 02:45:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGULsRa9Xywv70MZiN7AAE44BI"]
[Sat Nov 22 02:45:03 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:10468] [pid 7320] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUL8Ra9Xywv70MZiN7CAABOTs"]
[Sat Nov 22 02:45:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUMcRa9Xywv70MZiN7IQE5NyQ"]
[Sat Nov 22 02:45:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:28447] [pid 7320] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUMsRa9Xywv70MZiN7KAABOJQ"]
[Sat Nov 22 02:45:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUNMRa9Xywv70MZiN7MgE5GyU"]
[Sat Nov 22 02:45:09 2025] [pacificnorthwestcoastbias.com] [error] [client 191.240.197.50:7035] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 02:45:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:24480] [pid 7320] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUNsRa9Xywv70MZiN7PAABOTM"]
[Sat Nov 22 02:45:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUOMRa9Xywv70MZiN7RQE5JAI"]
[Sat Nov 22 02:45:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.56.1:16622] [pid 7320] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUOsRa9Xywv70MZiN7UAABOM0"]
[Sat Nov 22 02:45:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUO8Ra9Xywv70MZiN7VAE4oTU"]
[Sat Nov 22 02:45:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUPsRa9Xywv70MZiN7aAE46j8"]
[Sat Nov 22 02:45:19 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:45292] [pid 7320] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/acpi-cpufreq/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUP8Ra9Xywv70MZiN7awABOSY"]
[Sat Nov 22 02:45:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUQcRa9Xywv70MZiN7egE431E"]
[Sat Nov 22 02:45:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:31369] [pid 7320] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUQsRa9Xywv70MZiN7hQABORQ"]
[Sat Nov 22 02:45:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGURMRa9Xywv70MZiN7jgE4hlY"]
[Sat Nov 22 02:45:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:2448] [pid 7320] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUR8Ra9Xywv70MZiN7mAABOS0"]
[Sat Nov 22 02:45:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUR8Ra9Xywv70MZiN7nAE5M0o"]
[Sat Nov 22 02:45:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUS8Ra9Xywv70MZiN7qQE4zVg"]
[Sat Nov 22 02:45:31 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:57864] [pid 7320] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUS8Ra9Xywv70MZiN7rgABOIc"]
[Sat Nov 22 02:45:34 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:42879] [pid 7320] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUTsRa9Xywv70MZiN7vQABOVc"]
[Sat Nov 22 02:45:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUTsRa9Xywv70MZiN7vgE4gH0"]
[Sat Nov 22 02:45:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUUcRa9Xywv70MZiN7zwE5O4k"]
[Sat Nov 22 02:45:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.207.47.227:55767] [pid 7320] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUUsRa9Xywv70MZiN70wABONw"]
[Sat Nov 22 02:45:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUVMRa9Xywv70MZiN73AE5PYM"]
[Sat Nov 22 02:45:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:37266] [pid 7320] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUV8Ra9Xywv70MZiN76wABOIY"]
[Sat Nov 22 02:45:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUV8Ra9Xywv70MZiN77QE4kG0"]
[Sat Nov 22 02:45:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUWsRa9Xywv70MZiN7_QE4x5s"]
[Sat Nov 22 02:45:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:30487] [pid 7320] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUW8Ra9Xywv70MZiN8AQABOQk"]
[Sat Nov 22 02:45:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUXsRa9Xywv70MZiN8EwE5UJc"]
[Sat Nov 22 02:45:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:55359] [pid 7320] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUX8Ra9Xywv70MZiN8GAABOIc"]
[Sat Nov 22 02:45:51 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.90:39902] [pid 7320] apache2_util.c(271): [client 43.173.180.90] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xreset.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGUX8Ra9Xywv70MZiN8GwABOSs"]
[Sat Nov 22 02:45:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUYcRa9Xywv70MZiN8IwE5XpQ"]
[Sat Nov 22 02:45:54 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.211:48500] [pid 7320] apache2_util.c(271): [client 43.173.180.211] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/themes/maxwell/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSGUYsRa9Xywv70MZiN8JwABOLk"]
[Sat Nov 22 02:45:55 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:52322] [pid 7320] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUY8Ra9Xywv70MZiN8LwABOQw"]
[Sat Nov 22 02:45:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUZMRa9Xywv70MZiN8OAE43Ko"]
[Sat Nov 22 02:45:57 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:24736] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/K01ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUZcRa9Xywv70MZiN8RAABOTI"]
[Sat Nov 22 02:45:57 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:24736] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUZcRa9Xywv70MZiN8RAABOTI"]
[Sat Nov 22 02:45:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUZ8Ra9Xywv70MZiN8TQE4v7Q"]
[Sat Nov 22 02:45:59 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:48297] [pid 7320] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUZ8Ra9Xywv70MZiN8TwABOTc"]
[Sat Nov 22 02:46:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUasRa9Xywv70MZiN8YAE4iLM"]
[Sat Nov 22 02:46:03 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.158.19:8342] [pid 7320] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUa8Ra9Xywv70MZiN8YwABOQM"]
[Sat Nov 22 02:46:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUbsRa9Xywv70MZiN8dgE5K70"]
[Sat Nov 22 02:46:07 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:55862] [pid 7320] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUb8Ra9Xywv70MZiN8ggABOI4"]
[Sat Nov 22 02:46:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUccRa9Xywv70MZiN8kAE4pMc"]
[Sat Nov 22 02:46:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.103.31:63514] [pid 7320] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUcsRa9Xywv70MZiN8lQABON8"]
[Sat Nov 22 02:46:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUdMRa9Xywv70MZiN8nwE4sc0"]
[Sat Nov 22 02:46:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.11.247:30768] [pid 7320] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/tty/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUd8Ra9Xywv70MZiN8rQABOQs"]
[Sat Nov 22 02:46:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUd8Ra9Xywv70MZiN8rwE4mNQ"]
[Sat Nov 22 02:46:15 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:53868] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/K01ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUd8Ra9Xywv70MZiN8sAABOR0"]
[Sat Nov 22 02:46:15 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:53868] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUd8Ra9Xywv70MZiN8sAABOR0"]
[Sat Nov 22 02:46:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.194.165:15520] [pid 7320] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUesRa9Xywv70MZiN8uwABOQI"]
[Sat Nov 22 02:46:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUesRa9Xywv70MZiN8vAE5Q9g"]
[Sat Nov 22 02:46:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUfcRa9Xywv70MZiN8yAE5IAg"]
[Sat Nov 22 02:46:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:62392] [pid 7320] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/ptyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUfsRa9Xywv70MZiN8zAABOQc"]
[Sat Nov 22 02:46:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUgMRa9Xywv70MZiN82gE5Ohc"]
[Sat Nov 22 02:46:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.59.87:30705] [pid 7320] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUgsRa9Xywv70MZiN84QABOUI"]
[Sat Nov 22 02:46:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUhMRa9Xywv70MZiN86wE44As"]
[Sat Nov 22 02:46:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUh8Ra9Xywv70MZiN8-gE43x0"]
[Sat Nov 22 02:46:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:62653] [pid 7320] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUh8Ra9Xywv70MZiN8-wABONs"]
[Sat Nov 22 02:46:33 2025] [pacificnorthwestcoastbias.com] [error] [client 5.189.145.165:43944] [pid 7320] apache2_util.c(271): [client 5.189.145.165] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGUicRa9Xywv70MZiN9BAABOM4"]
[Sat Nov 22 02:46:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUisRa9Xywv70MZiN9CgE5EyM"]
[Sat Nov 22 02:46:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.41.164:51167] [pid 7320] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUisRa9Xywv70MZiN9DAABOKA"]
[Sat Nov 22 02:46:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUjcRa9Xywv70MZiN9GQE5RCU"]
[Sat Nov 22 02:46:38 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:24210] [pid 7320] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUjsRa9Xywv70MZiN9HgABOLw"]
[Sat Nov 22 02:46:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUkMRa9Xywv70MZiN9KQE5TC8"]
[Sat Nov 22 02:46:43 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:46418] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /etc/skel/.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUk8Ra9Xywv70MZiN9NwABOIc"]
[Sat Nov 22 02:46:43 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:46418] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUk8Ra9Xywv70MZiN9NwABOIc"]
[Sat Nov 22 02:46:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUk8Ra9Xywv70MZiN9OAE5LDI"]
[Sat Nov 22 02:46:44 2025] [pacificnorthwestcoastbias.com] [error] [client 5.101.50.197:44750] [pid 7320] apache2_util.c(271): [client 5.101.50.197] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGUlMRa9Xywv70MZiN9OwABOOQ"]
[Sat Nov 22 02:46:47 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.72.185:57415] [pid 7320] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUl8Ra9Xywv70MZiN9UAABOOA"]
[Sat Nov 22 02:46:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUl8Ra9Xywv70MZiN9UQE4skU"]
[Sat Nov 22 02:46:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.18.27:22070] [pid 7320] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUl8Ra9Xywv70MZiN9UgABOLk"]
[Sat Nov 22 02:46:50 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.70.201:6363] [pid 7320] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUmsRa9Xywv70MZiN9XgABOIo"]
[Sat Nov 22 02:46:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUmsRa9Xywv70MZiN9XwE5RUc"]
[Sat Nov 22 02:46:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUncRa9Xywv70MZiN9cgE401A"]
[Sat Nov 22 02:46:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:54698] [pid 7320] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUnsRa9Xywv70MZiN9dgABOII"]
[Sat Nov 22 02:46:54 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.244:36612] [pid 7320] apache2_util.c(271): [client 43.173.181.244] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGUnsRa9Xywv70MZiN9eQABOIw"]
[Sat Nov 22 02:46:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUoMRa9Xywv70MZiN9gAE4_1c"]
[Sat Nov 22 02:46:59 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:26246] [pid 7320] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ad/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUo8Ra9Xywv70MZiN9jAABOMc"]
[Sat Nov 22 02:46:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUo8Ra9Xywv70MZiN9jwE5FXQ"]
[Sat Nov 22 02:47:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUpsRa9Xywv70MZiN9ngE5LH0"]
[Sat Nov 22 02:47:03 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:16536] [pid 7320] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUp8Ra9Xywv70MZiN9ogABOI8"]
[Sat Nov 22 02:47:04 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44638] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /etc/skel/.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUqMRa9Xywv70MZiN9qQABOQg"]
[Sat Nov 22 02:47:04 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44638] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUqMRa9Xywv70MZiN9qQABOQg"]
[Sat Nov 22 02:47:05 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:25063] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/session.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGUqcRa9Xywv70MZiN9rwE4snc"]
[Sat Nov 22 02:47:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUqsRa9Xywv70MZiN9sAE4xIk"]
[Sat Nov 22 02:47:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:43409] [pid 7320] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUqsRa9Xywv70MZiN9sgABOOo"]
[Sat Nov 22 02:47:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUrcRa9Xywv70MZiN9xgE463s"]
[Sat Nov 22 02:47:10 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:33164] [pid 7320] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGUrsRa9Xywv70MZiN90gABOSs"]
[Sat Nov 22 02:47:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUsMRa9Xywv70MZiN91wE4_IA"]
[Sat Nov 22 02:47:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUs8Ra9Xywv70MZiN95wE5NJs"]
[Sat Nov 22 02:47:15 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.174.139:32895] [pid 7320] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUs8Ra9Xywv70MZiN96gABOIQ"]
[Sat Nov 22 02:47:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUtsRa9Xywv70MZiN9-AE5TZ0"]
[Sat Nov 22 02:47:19 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.60.66:40691] [pid 7320] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUt8Ra9Xywv70MZiN9_AABONY"]
[Sat Nov 22 02:47:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUucRa9Xywv70MZiN-BgE4j5E"]
[Sat Nov 22 02:47:24 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:49088] [pid 7320] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUvMRa9Xywv70MZiN-FAABOT4"]
[Sat Nov 22 02:47:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUvMRa9Xywv70MZiN-FwE4uZU"]
[Sat Nov 22 02:47:25 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2002] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvips"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGUvcRa9Xywv70MZiN-GgE4kaM"]
[Sat Nov 22 02:47:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.235.215.92:52400] [pid 7320] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUvsRa9Xywv70MZiN-IgABOMk"]
[Sat Nov 22 02:47:27 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:29082] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/ssh_config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUv8Ra9Xywv70MZiN-JgABOSU"]
[Sat Nov 22 02:47:27 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:29082] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGUv8Ra9Xywv70MZiN-JgABOSU"]
[Sat Nov 22 02:47:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUv8Ra9Xywv70MZiN-KgE5L6s"]
[Sat Nov 22 02:47:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUw8Ra9Xywv70MZiN-PQE4_Kc"]
[Sat Nov 22 02:47:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:5148] [pid 7320] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUw8Ra9Xywv70MZiN-PgABOIY"]
[Sat Nov 22 02:47:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUxsRa9Xywv70MZiN-SAE4g7o"]
[Sat Nov 22 02:47:35 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:50351] [pid 7320] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUx8Ra9Xywv70MZiN-TQABOUs"]
[Sat Nov 22 02:47:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUycRa9Xywv70MZiN-WAE4xr0"]
[Sat Nov 22 02:47:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:55631] [pid 7320] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUysRa9Xywv70MZiN-XQABOKE"]
[Sat Nov 22 02:47:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUzMRa9Xywv70MZiN-ZQE4sMU"]
[Sat Nov 22 02:47:43 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:38790] [pid 7320] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGUz8Ra9Xywv70MZiN-cAABOQw"]
[Sat Nov 22 02:47:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGUz8Ra9Xywv70MZiN-cgE48Ms"]
[Sat Nov 22 02:47:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU0sRa9Xywv70MZiN-fAE5KNE"]
[Sat Nov 22 02:47:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:27662] [pid 7320] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGU0sRa9Xywv70MZiN-fwABONk"]
[Sat Nov 22 02:47:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU1cRa9Xywv70MZiN-iwE5K9g"]
[Sat Nov 22 02:47:50 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:45247] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texdoctk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGU1sRa9Xywv70MZiN-jwE5SQY"]
[Sat Nov 22 02:47:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.193.60:59821] [pid 7320] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGU18Ra9Xywv70MZiN-lQABOTk"]
[Sat Nov 22 02:47:51 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.191:41986] [pid 7320] apache2_util.c(271): [client 43.173.176.191] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-25/feed/"] [unique_id "aSGU18Ra9Xywv70MZiN-lwABOR0"]
[Sat Nov 22 02:47:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.153:59980] [pid 7320] apache2_util.c(271): [client 43.173.181.153] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /etc/skel/.profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/why-you-shouldnt-be-afraid-to-send-your-kids-to-school-this-fall/"] [unique_id "aSGU2MRa9Xywv70MZiN-mwABOTA"]
[Sat Nov 22 02:47:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.153:59980] [pid 7320] apache2_util.c(271): [client 43.173.181.153] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/why-you-shouldnt-be-afraid-to-send-your-kids-to-school-this-fall/"] [unique_id "aSGU2MRa9Xywv70MZiN-mwABOTA"]
[Sat Nov 22 02:47:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyqf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU2MRa9Xywv70MZiN-nQE5Md4"]
[Sat Nov 22 02:47:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.59.87:29223] [pid 7320] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGU2sRa9Xywv70MZiN-pgABOPo"]
[Sat Nov 22 02:47:54 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.17:37936] [pid 7320] apache2_util.c(271): [client 43.173.181.17] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/prerm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGU2sRa9Xywv70MZiN-qgABOJY"]
[Sat Nov 22 02:47:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU28Ra9Xywv70MZiN-sQE5TQ4"]
[Sat Nov 22 02:47:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.152.163.42:2818] [pid 7320] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGU3sRa9Xywv70MZiN-vAABOQ8"]
[Sat Nov 22 02:47:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU38Ra9Xywv70MZiN-vwE4phI"]
[Sat Nov 22 02:47:59 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:53610] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/ssh_config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGU38Ra9Xywv70MZiN-wQABOK4"]
[Sat Nov 22 02:47:59 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:53610] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGU38Ra9Xywv70MZiN-wQABOK4"]
[Sat Nov 22 02:48:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.146.193:30081] [pid 7320] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGU4sRa9Xywv70MZiN-1gABOUE"]
[Sat Nov 22 02:48:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU4sRa9Xywv70MZiN-1wE5FRU"]
[Sat Nov 22 02:48:02 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.177.116:47284] [pid 7320] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:48:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU5cRa9Xywv70MZiN-5AE4oyM"]
[Sat Nov 22 02:48:07 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.171.106:42440] [pid 7320] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGU58Ra9Xywv70MZiN-7wABOTI"]
[Sat Nov 22 02:48:08 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.33:43514] [pid 7320] apache2_util.c(271): [client 43.173.174.33] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGU6MRa9Xywv70MZiN-9QABOL8"]
[Sat Nov 22 02:48:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU6MRa9Xywv70MZiN--AE4gic"]
[Sat Nov 22 02:48:11 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:1639] [pid 7320] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGU68Ra9Xywv70MZiN_AwABORs"]
[Sat Nov 22 02:48:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU68Ra9Xywv70MZiN_BgE5Fy4"]
[Sat Nov 22 02:48:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:60555] [pid 7320] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGU7sRa9Xywv70MZiN_EgABONU"]
[Sat Nov 22 02:48:14 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:64146] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGU7sRa9Xywv70MZiN_FQABOVw"]
[Sat Nov 22 02:48:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU78Ra9Xywv70MZiN_FgE41js"]
[Sat Nov 22 02:48:16 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:57433] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/dvipdfmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGU8MRa9Xywv70MZiN_HQE4iTc"]
[Sat Nov 22 02:48:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU8sRa9Xywv70MZiN_JwE4sDg"]
[Sat Nov 22 02:48:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:42945] [pid 7320] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGU88Ra9Xywv70MZiN_LgABOUg"]
[Sat Nov 22 02:48:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU9cRa9Xywv70MZiN_VQE4sUU"]
[Sat Nov 22 02:48:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.39.98:24031] [pid 7320] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGU98Ra9Xywv70MZiN_dgABOII"]
[Sat Nov 22 02:48:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU-MRa9Xywv70MZiN_ggE4pE8"]
[Sat Nov 22 02:48:27 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:10999] [pid 7320] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGU-8Ra9Xywv70MZiN_lAABOVc"]
[Sat Nov 22 02:48:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU_MRa9Xywv70MZiN_lgE5Bk4"]
[Sat Nov 22 02:48:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGU_8Ra9Xywv70MZiN_pwE5Ilc"]
[Sat Nov 22 02:48:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:19214] [pid 7320] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGU_8Ra9Xywv70MZiN_qQABOKg"]
[Sat Nov 22 02:48:32 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:42580] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVAMRa9Xywv70MZiN_rwABOQI"]
[Sat Nov 22 02:48:32 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:42580] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVAMRa9Xywv70MZiN_rwABOQI"]
[Sat Nov 22 02:48:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVAsRa9Xywv70MZiN_uQE46nQ"]
[Sat Nov 22 02:48:35 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.40.182:63508] [pid 7320] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGVA8Ra9Xywv70MZiN_vgABOSY"]
[Sat Nov 22 02:48:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVBcRa9Xywv70MZiN_ywE4qYY"]
[Sat Nov 22 02:48:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:20130] [pid 7320] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttybc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVBsRa9Xywv70MZiN_0QABONw"]
[Sat Nov 22 02:48:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVCMRa9Xywv70MZiN_5gE4wHk"]
[Sat Nov 22 02:48:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.199.252.22:53389] [pid 7320] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVCsRa9Xywv70MZiOABAABOPE"]
[Sat Nov 22 02:48:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVC8Ra9Xywv70MZiOAFAE5NW4"]
[Sat Nov 22 02:48:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:53935] [pid 7320] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGVDsRa9Xywv70MZiOANAABOKI"]
[Sat Nov 22 02:48:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVDsRa9Xywv70MZiOAQAE5JnI"]
[Sat Nov 22 02:48:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVEcRa9Xywv70MZiOAbgE4v28"]
[Sat Nov 22 02:48:50 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:23790] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVEsRa9Xywv70MZiOAcAABORE"]
[Sat Nov 22 02:48:50 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:23790] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVEsRa9Xywv70MZiOAcAABORE"]
[Sat Nov 22 02:48:50 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:21350] [pid 7320] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyba/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVEsRa9Xywv70MZiOAegABOQU"]
[Sat Nov 22 02:48:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVFcRa9Xywv70MZiOAmwE5BqE"]
[Sat Nov 22 02:48:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:15720] [pid 7320] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGVFsRa9Xywv70MZiOAogABOUE"]
[Sat Nov 22 02:48:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVGMRa9Xywv70MZiOArQE46ZA"]
[Sat Nov 22 02:48:58 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:36378] [pid 7320] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVGsRa9Xywv70MZiOAtgABOOo"]
[Sat Nov 22 02:48:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVG8Ra9Xywv70MZiOAuwE4tY8"]
[Sat Nov 22 02:49:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:11492] [pid 7320] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVHsRa9Xywv70MZiOAzQABORM"]
[Sat Nov 22 02:49:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVHsRa9Xywv70MZiOAzgE4lK4"]
[Sat Nov 22 02:49:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVIsRa9Xywv70MZiOA4gE4gqc"]
[Sat Nov 22 02:49:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:49662] [pid 7320] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttywd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVIsRa9Xywv70MZiOA5gABORc"]
[Sat Nov 22 02:49:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVJcRa9Xywv70MZiOA-AE43bM"]
[Sat Nov 22 02:49:09 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:23790] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/user.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVJcRa9Xywv70MZiOA_AABOPg"]
[Sat Nov 22 02:49:09 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:23790] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVJcRa9Xywv70MZiOA_AABOPg"]
[Sat Nov 22 02:49:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:36261] [pid 7320] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVJsRa9Xywv70MZiOA_wABOJ0"]
[Sat Nov 22 02:49:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:36781] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/samfetchero1/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGVKMRa9Xywv70MZiOBDQE4rrk"]
[Sat Nov 22 02:49:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVKMRa9Xywv70MZiOBDwE5HLs"]
[Sat Nov 22 02:49:14 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:57527] [pid 7320] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttybc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVKsRa9Xywv70MZiOBGgABOR8"]
[Sat Nov 22 02:49:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVK8Ra9Xywv70MZiOBIQE4osk"]
[Sat Nov 22 02:49:18 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:53076] [pid 7320] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVLsRa9Xywv70MZiOBNgABOTI"]
[Sat Nov 22 02:49:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVLsRa9Xywv70MZiOBOAE5KNE"]
[Sat Nov 22 02:49:20 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:23790] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/xkb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGVMMRa9Xywv70MZiOBQgABOUc"]
[Sat Nov 22 02:49:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVMcRa9Xywv70MZiOBRwE5Q9c"]
[Sat Nov 22 02:49:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.70.201:64809] [pid 7320] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyrd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVMsRa9Xywv70MZiOBSwABOTE"]
[Sat Nov 22 02:49:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVNMRa9Xywv70MZiOBWQE5AAg"]
[Sat Nov 22 02:49:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.114.76:9355] [pid 7320] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVNsRa9Xywv70MZiOBXwABOVk"]
[Sat Nov 22 02:49:27 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16321] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/cb716/cb716/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGVN8Ra9Xywv70MZiOBZAE5WBY"]
[Sat Nov 22 02:49:27 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:56136] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/user.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVN8Ra9Xywv70MZiOBZgABOJ8"]
[Sat Nov 22 02:49:27 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:56136] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVN8Ra9Xywv70MZiOBZgABOJ8"]
[Sat Nov 22 02:49:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVOMRa9Xywv70MZiOBawE4jww"]
[Sat Nov 22 02:49:31 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:2255] [pid 7320] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVO8Ra9Xywv70MZiOBdwABOS8"]
[Sat Nov 22 02:49:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyxf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVO8Ra9Xywv70MZiOBegE4ogk"]
[Sat Nov 22 02:49:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:1742] [pid 7320] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVPsRa9Xywv70MZiOByQABOOs"]
[Sat Nov 22 02:49:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVPsRa9Xywv70MZiOBzgE48h0"]
[Sat Nov 22 02:49:37 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.182.65:55770] [pid 7320] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 02:49:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVQcRa9Xywv70MZiOCQQE4iyo"]
[Sat Nov 22 02:49:38 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:56138] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php/8.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGVQsRa9Xywv70MZiOCTAABOR0"]
[Sat Nov 22 02:49:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:44968] [pid 7320] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVQsRa9Xywv70MZiOCTQABOM0"]
[Sat Nov 22 02:49:39 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.145:48276] [pid 7320] apache2_util.c(271): [client 43.173.173.145] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/type-windows.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-best-choice-in-2025/"] [unique_id "aSGVQ8Ra9Xywv70MZiOCVQABOIY"]
[Sat Nov 22 02:49:39 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.145:48276] [pid 7320] apache2_util.c(271): [client 43.173.173.145] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-best-choice-in-2025/"] [unique_id "aSGVQ8Ra9Xywv70MZiOCVQABOIY"]
[Sat Nov 22 02:49:39 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.197:50508] [pid 7320] apache2_util.c(271): [client 43.173.179.197] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-26-with-an-all-new-model/"] [unique_id "aSGVQ8Ra9Xywv70MZiOCWQABOSw"]
[Sat Nov 22 02:49:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVRcRa9Xywv70MZiOCYQE48js"]
[Sat Nov 22 02:49:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:14306] [pid 7320] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVRsRa9Xywv70MZiOCagABOT8"]
[Sat Nov 22 02:49:43 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.178.123:56220] [pid 7320] apache2_util.c(271): [client 43.173.178.123] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/rcu_gp-127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGVR8Ra9Xywv70MZiOCbwABOLw"]
[Sat Nov 22 02:49:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVSMRa9Xywv70MZiOCgAE49z4"]
[Sat Nov 22 02:49:44 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:59787] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/samfetchero1/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGVSMRa9Xywv70MZiOCgQE450E"]
[Sat Nov 22 02:49:45 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:63132] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:fileloc: /etc/vim/vimrc.tiny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVScRa9Xywv70MZiOCiAABOI0"]
[Sat Nov 22 02:49:45 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:63132] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVScRa9Xywv70MZiOCiAABOI0"]
[Sat Nov 22 02:49:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:10902] [pid 7320] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:158/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGVSsRa9Xywv70MZiOCjAABOQ4"]
[Sat Nov 22 02:49:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVS8Ra9Xywv70MZiOClAE5GE8"]
[Sat Nov 22 02:49:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:55341] [pid 7320] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGVTsRa9Xywv70MZiOCoQABOSg"]
[Sat Nov 22 02:49:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVTsRa9Xywv70MZiOCpAE5HU4"]
[Sat Nov 22 02:49:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVUcRa9Xywv70MZiOCvwE4qog"]
[Sat Nov 22 02:49:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.60.66:61781] [pid 7320] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttytf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVUsRa9Xywv70MZiOCwQABOLM"]
[Sat Nov 22 02:49:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVVMRa9Xywv70MZiOCzwE43mE"]
[Sat Nov 22 02:49:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:17877] [pid 7320] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/physical_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGVVsRa9Xywv70MZiOC1gABOTw"]
[Sat Nov 22 02:49:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVV8Ra9Xywv70MZiOC3gE5O3M"]
[Sat Nov 22 02:50:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.98.148:5616] [pid 7320] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVWsRa9Xywv70MZiOC7QABOI0"]
[Sat Nov 22 02:50:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVWsRa9Xywv70MZiOC8QE5KnI"]
[Sat Nov 22 02:50:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVXsRa9Xywv70MZiODCgE4_4s"]
[Sat Nov 22 02:50:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.92.171.106:33859] [pid 7320] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVXsRa9Xywv70MZiODDQABORA"]
[Sat Nov 22 02:50:07 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50433] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 02:50:08 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:57916] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:fileloc: /etc/vim/vimrc.tiny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVX8Ra9Xywv70MZiODIgABOLY"]
[Sat Nov 22 02:50:08 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:57916] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGVX8Ra9Xywv70MZiODIgABOLY"]
[Sat Nov 22 02:50:08 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50454] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 02:50:08 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50463] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 02:50:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVYcRa9Xywv70MZiODMgE4gGk"]
[Sat Nov 22 02:50:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:11685] [pid 7320] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGVYsRa9Xywv70MZiODOwABOUY"]
[Sat Nov 22 02:50:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58989] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/samfetchero1/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGVY8Ra9Xywv70MZiODPgE5Co8"]
[Sat Nov 22 02:50:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVZMRa9Xywv70MZiODRAE43qQ"]
[Sat Nov 22 02:50:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:59824] [pid 7320] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGVZsRa9Xywv70MZiODVAABOVc"]
[Sat Nov 22 02:50:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVZ8Ra9Xywv70MZiODXAE4zKg"]
[Sat Nov 22 02:50:18 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:60156] [pid 7320] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/buying-locally-in-seattle/"] [unique_id "aSGVasRa9Xywv70MZiODaQABOME"]
[Sat Nov 22 02:50:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVasRa9Xywv70MZiODagE4irY"]
[Sat Nov 22 02:50:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVbcRa9Xywv70MZiODewE5Mrk"]
[Sat Nov 22 02:50:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.227.216:19519] [pid 7320] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/a-sam-fetchero-economic-indicator/"] [unique_id "aSGVb8Ra9Xywv70MZiODhAABOIs"]
[Sat Nov 22 02:50:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVcMRa9Xywv70MZiODiwE5LcU"]
[Sat Nov 22 02:50:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVdMRa9Xywv70MZiODowE5T8s"]
[Sat Nov 22 02:50:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVd8Ra9Xywv70MZiODtgE4-dE"]
[Sat Nov 22 02:50:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVesRa9Xywv70MZiODwwE499Y"]
[Sat Nov 22 02:50:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVfcRa9Xywv70MZiOD0QE5AwA"]
[Sat Nov 22 02:50:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVgMRa9Xywv70MZiOD3gE49QU"]
[Sat Nov 22 02:50:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:34884] [pid 7320] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGVgsRa9Xywv70MZiOD5AABOVk"]
[Sat Nov 22 02:50:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVg8Ra9Xywv70MZiOD7wE4jA4"]
[Sat Nov 22 02:50:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVhsRa9Xywv70MZiOEAQE4qhA"]
[Sat Nov 22 02:50:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVicRa9Xywv70MZiOEGAE5ICM"]
[Sat Nov 22 02:50:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:24307] [pid 7320] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HuKYjDbnaAAQw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGVisRa9Xywv70MZiOEGgABOLU"]
[Sat Nov 22 02:50:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.32:37024] [pid 7320] apache2_util.c(271): [client 43.173.174.32] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/rsyslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/no-thanks-facebook-i-dont-want-to-share-my-private-medical-information/"] [unique_id "aSGVjMRa9Xywv70MZiOELAABOJs"]
[Sat Nov 22 02:50:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVjcRa9Xywv70MZiOEMQE4miU"]
[Sat Nov 22 02:50:55 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:56030] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGVj8Ra9Xywv70MZiOEQgABOUw"]
[Sat Nov 22 02:50:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVkMRa9Xywv70MZiOESwE5FC0"]
[Sat Nov 22 02:50:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:37165] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGVksRa9Xywv70MZiOEXgE4qjs"]
[Sat Nov 22 02:50:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVk8Ra9Xywv70MZiOEZAE47TI"]
[Sat Nov 22 02:51:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVlsRa9Xywv70MZiOEdgE5TTw"]
[Sat Nov 22 02:51:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVmcRa9Xywv70MZiOEjAE5PkU"]
[Sat Nov 22 02:51:05 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:25383] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/.well-known/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGVmcRa9Xywv70MZiOEjQE5GkI"]
[Sat Nov 22 02:51:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVncRa9Xywv70MZiOEngE4_0c"]
[Sat Nov 22 02:51:11 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:22579] [pid 7320] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YnkHZtIskSOCm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGVn8Ra9Xywv70MZiOErAABOJk"]
[Sat Nov 22 02:51:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVoMRa9Xywv70MZiOErgE42lA"]
[Sat Nov 22 02:51:14 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:56030] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGVosRa9Xywv70MZiOEugABOSM"]
[Sat Nov 22 02:51:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVo8Ra9Xywv70MZiOEwgE4_Uo"]
[Sat Nov 22 02:51:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVpsRa9Xywv70MZiOEzwE45FY"]
[Sat Nov 22 02:51:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:29981] [pid 7320] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_vtesASfXsFPC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGVpsRa9Xywv70MZiOE0AABOI4"]
[Sat Nov 22 02:51:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVqcRa9Xywv70MZiOE4wE4mGU"]
[Sat Nov 22 02:51:22 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:18114] [pid 7320] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "etc/logrotate.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.conf found within ARGS:fileloc: /etc/logrotate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGVqsRa9Xywv70MZiOE6QABOUI"]
[Sat Nov 22 02:51:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVrMRa9Xywv70MZiOE9wE4_4U"]
[Sat Nov 22 02:51:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVr8Ra9Xywv70MZiOFCQE4mXY"]
[Sat Nov 22 02:51:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVssRa9Xywv70MZiOFFQE4jXU"]
[Sat Nov 22 02:51:31 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:26634] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGVs8Ra9Xywv70MZiOFGwABONk"]
[Sat Nov 22 02:51:32 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:44315] [pid 7320] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/tex/generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGVtMRa9Xywv70MZiOFHQE5HG4"]
[Sat Nov 22 02:51:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVtcRa9Xywv70MZiOFIwE5W4c"]
[Sat Nov 22 02:51:35 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:26634] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_pch_thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/3/"] [unique_id "aSGVt8Ra9Xywv70MZiOFLQABORc"]
[Sat Nov 22 02:51:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVucRa9Xywv70MZiOFOAE4m3E"]
[Sat Nov 22 02:51:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVvMRa9Xywv70MZiOFSQE4n54"]
[Sat Nov 22 02:51:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVv8Ra9Xywv70MZiOFVwE4oYw"]
[Sat Nov 22 02:51:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVwsRa9Xywv70MZiOFYwE4ko0"]
[Sat Nov 22 02:51:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVxcRa9Xywv70MZiOFdwE5UZU"]
[Sat Nov 22 02:51:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.35.239:31608] [pid 7320] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2OyxGa2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGVxsRa9Xywv70MZiOFewABORw"]
[Sat Nov 22 02:51:52 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47710] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGVyMRa9Xywv70MZiOFjgABOIM"]
[Sat Nov 22 02:51:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVyMRa9Xywv70MZiOFjwE4jKs"]
[Sat Nov 22 02:51:53 2025] [pacificnorthwestcoastbias.com] [error] [client 217.113.194.103:26163] [pid 7320] apache2_util.c(271): [client 217.113.194.103] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/twitter-weekly-updates-for-2011-05-08/feed/"] [unique_id "aSGVycRa9Xywv70MZiOFkQABOOA"]
[Sat Nov 22 02:51:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVy8Ra9Xywv70MZiOFqgE437I"]
[Sat Nov 22 02:51:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGVz8Ra9Xywv70MZiOFwgE4iLM"]
[Sat Nov 22 02:52:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV0sRa9Xywv70MZiOF2gE4nbw"]
[Sat Nov 22 02:52:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:48838] [pid 7320] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xOLNCraPZOKx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGV0sRa9Xywv70MZiOF2wABOMc"]
[Sat Nov 22 02:52:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV1cRa9Xywv70MZiOF7gE4y8g"]
[Sat Nov 22 02:52:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:38703] [pid 7320] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_rdjlsMeABGWe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGV1sRa9Xywv70MZiOF8wABOVc"]
[Sat Nov 22 02:52:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV2MRa9Xywv70MZiOGBAE4ldE"]
[Sat Nov 22 02:52:11 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47710] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGV28Ra9Xywv70MZiOGFgABOSw"]
[Sat Nov 22 02:52:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV28Ra9Xywv70MZiOGFwE4yds"]
[Sat Nov 22 02:52:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV3sRa9Xywv70MZiOGKgE5S90"]
[Sat Nov 22 02:52:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV4cRa9Xywv70MZiOGOwE5Ng0"]
[Sat Nov 22 02:52:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV5cRa9Xywv70MZiOGTgE5JRQ"]
[Sat Nov 22 02:52:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV6MRa9Xywv70MZiOGbQE41hs"]
[Sat Nov 22 02:52:26 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47710] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGV6sRa9Xywv70MZiOGdwABOKQ"]
[Sat Nov 22 02:52:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV68Ra9Xywv70MZiOGgAE5KSY"]
[Sat Nov 22 02:52:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV7sRa9Xywv70MZiOGpAE5SS8"]
[Sat Nov 22 02:52:33 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.120.22:23361] [pid 7320] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "etc/bash.bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash.bashrc found within ARGS:fileloc: /etc/bash.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/a-sam-fetchero-economic-indicator/"] [unique_id "aSGV8cRa9Xywv70MZiOGrgABOOo"]
[Sat Nov 22 02:52:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV8cRa9Xywv70MZiOGswE5XzA"]
[Sat Nov 22 02:52:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.56.1:23181] [pid 7320] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2GfzeKs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGV8sRa9Xywv70MZiOGuAABOSU"]
[Sat Nov 22 02:52:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV9cRa9Xywv70MZiOGxQE5Qzo"]
[Sat Nov 22 02:52:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.68.145:55456] [pid 7320] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "etc/motd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/motd found within ARGS:fileloc: /etc/motd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/a-sam-fetchero-economic-indicator/"] [unique_id "aSGV9sRa9Xywv70MZiOG0gABOR8"]
[Sat Nov 22 02:52:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV-MRa9Xywv70MZiOG3QE4rEI"]
[Sat Nov 22 02:52:40 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:39438] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGV-MRa9Xywv70MZiOG3gABOOU"]
[Sat Nov 22 02:52:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:39095] [pid 7320] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2PNVDdm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGV-sRa9Xywv70MZiOG5wABOJ4"]
[Sat Nov 22 02:52:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV-8Ra9Xywv70MZiOG7wE4z0c"]
[Sat Nov 22 02:52:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGV_sRa9Xywv70MZiOG_wE4nVQ"]
[Sat Nov 22 02:52:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWAcRa9Xywv70MZiOHHAE5X2Q"]
[Sat Nov 22 02:52:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWBcRa9Xywv70MZiOHPwE5D14"]
[Sat Nov 22 02:52:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWCMRa9Xywv70MZiOHbQE5JIE"]
[Sat Nov 22 02:52:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWC8Ra9Xywv70MZiOHmgE5NYo"]
[Sat Nov 22 02:53:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWDsRa9Xywv70MZiOH0AE4k2g"]
[Sat Nov 22 02:53:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWEcRa9Xywv70MZiOH9QE4rnI"]
[Sat Nov 22 02:53:06 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.155:50970] [pid 7320] apache2_util.c(271): [client 43.173.182.155] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/.well-known/acme-challenge/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/what-i-learned-about-product-marketing-from-buying-a-car/"] [unique_id "aSGWEsRa9Xywv70MZiOH_wABONo"]
[Sat Nov 22 02:53:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWFMRa9Xywv70MZiOIHQE5VHE"]
[Sat Nov 22 02:53:09 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:36716] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texmf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGWFcRa9Xywv70MZiOIIgABOUE"]
[Sat Nov 22 02:53:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.81.20:4496] [pid 7320] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1b626cebUMBE8o"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGWFsRa9Xywv70MZiOIMAABOME"]
[Sat Nov 22 02:53:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWF8Ra9Xywv70MZiOISQE4uZs"]
[Sat Nov 22 02:53:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:39673] [pid 7320] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_mYQVlAilQKLGc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGWGsRa9Xywv70MZiOIbQABOOU"]
[Sat Nov 22 02:53:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWG8Ra9Xywv70MZiOIcQE4_4w"]
[Sat Nov 22 02:53:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWHsRa9Xywv70MZiOIlgE4u5A"]
[Sat Nov 22 02:53:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:34447] [pid 7320] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b27Zxjc6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGWHsRa9Xywv70MZiOImgABOUg"]
[Sat Nov 22 02:53:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWIcRa9Xywv70MZiOIxwE5TZQ"]
[Sat Nov 22 02:53:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWJMRa9Xywv70MZiOI_gE5C5M"]
[Sat Nov 22 02:53:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:39005] [pid 7320] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "etc/motd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/motd found within ARGS:fileloc: /etc/motd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGWJsRa9Xywv70MZiOJFgABOS0"]
[Sat Nov 22 02:53:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyzf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWJ8Ra9Xywv70MZiOJLwE4xLI"]
[Sat Nov 22 02:53:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWKsRa9Xywv70MZiOJVQE4jLU"]
[Sat Nov 22 02:53:31 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:36716] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/3/"] [unique_id "aSGWK8Ra9Xywv70MZiOJWAABOLk"]
[Sat Nov 22 02:53:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWLcRa9Xywv70MZiOJagE4obk"]
[Sat Nov 22 02:53:35 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:36622] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/3/"] [unique_id "aSGWL8Ra9Xywv70MZiOJcQABOIo"]
[Sat Nov 22 02:53:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttysc/subsystem/ttyed/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWMMRa9Xywv70MZiOJfQE5BcU"]
[Sat Nov 22 02:53:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.137.202:10322] [pid 7320] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_YGHpanYggRRo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGWMsRa9Xywv70MZiOJhwABOLs"]
[Sat Nov 22 02:53:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyyd/subsystem/ttypa/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWNMRa9Xywv70MZiOJjgE4l88"]
[Sat Nov 22 02:53:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttyub/subsystem/ttyab/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWN8Ra9Xywv70MZiOJnAE4wcQ"]
[Sat Nov 22 02:53:46 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:37444] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGWOsRa9Xywv70MZiOJrwABOM4"]
[Sat Nov 22 02:53:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.85.234:34202] [pid 7320] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_nUqUJTxwulol"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-the-value-of-home-field-advantage-on-the-decline-in-college-football/"] [unique_id "aSGWOsRa9Xywv70MZiOJsgABOTo"]
[Sat Nov 22 02:53:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/ttyub/subsystem/ttyyb/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWOsRa9Xywv70MZiOJswE5SMw"]
[Sat Nov 22 02:53:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptyeb/subsystem/ttysd/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWPcRa9Xywv70MZiOJwAE5XgY"]
[Sat Nov 22 02:53:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyxa/subsystem/ttysb/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWQMRa9Xywv70MZiOJ0wE5BQg"]
[Sat Nov 22 02:53:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.180.179:7390] [pid 7320] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/bin9tfLVa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-23/"] [unique_id "aSGWQsRa9Xywv70MZiOJ2gABONQ"]
[Sat Nov 22 02:53:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyvb/subsystem/ttyda/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWQ8Ra9Xywv70MZiOJ3wE5UQ0"]
[Sat Nov 22 02:53:57 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:45188] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGWRcRa9Xywv70MZiOJ5QABONE"]
[Sat Nov 22 02:53:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttydc/subsystem/ttyyd/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWR8Ra9Xywv70MZiOJ6QE4ugs"]
[Sat Nov 22 02:54:01 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:45188] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGWScRa9Xywv70MZiOKAgABOL4"]
[Sat Nov 22 02:54:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWSsRa9Xywv70MZiOKBwE46Rk"]
[Sat Nov 22 02:54:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttywe/subsystem/ptytb/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWTcRa9Xywv70MZiOKGAE4-h4"]
[Sat Nov 22 02:54:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptypa/subsystem/ttybc/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWUMRa9Xywv70MZiOKKQE4qSQ"]
[Sat Nov 22 02:54:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyua/subsystem/ptywc/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWU8Ra9Xywv70MZiOKNgE4hCc"]
[Sat Nov 22 02:54:11 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:24945] [pid 7320] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_kVuuMhYuORjNl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGWU8Ra9Xywv70MZiOKNwABOIs"]
[Sat Nov 22 02:54:12 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:45188] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGWVMRa9Xywv70MZiOKPQABOI4"]
[Sat Nov 22 02:54:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWVsRa9Xywv70MZiOKRgE4kQI"]
[Sat Nov 22 02:54:15 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:45188] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGWV8Ra9Xywv70MZiOKTAABOOc"]
[Sat Nov 22 02:54:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyea/subsystem/ttyyd/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWWcRa9Xywv70MZiOKUwE4jDs"]
[Sat Nov 22 02:54:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:4144] [pid 7320] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_eFCVcRhYgEZyW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGWWsRa9Xywv70MZiOKVgABOLQ"]
[Sat Nov 22 02:54:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWXcRa9Xywv70MZiOKbwE4-zY"]
[Sat Nov 22 02:54:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWYMRa9Xywv70MZiOKfQE5Fz4"]
[Sat Nov 22 02:54:26 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:45188] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGWYsRa9Xywv70MZiOKhQABOQ4"]
[Sat Nov 22 02:54:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.74.196:7240] [pid 7320] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ggDWQaZmRpPkS"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGWYsRa9Xywv70MZiOKhwABOJ4"]
[Sat Nov 22 02:54:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWY8Ra9Xywv70MZiOKiQE4o0U"]
[Sat Nov 22 02:54:29 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:45188] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGWZcRa9Xywv70MZiOKlAABOIM"]
[Sat Nov 22 02:54:30 2025] [pacificnorthwestcoastbias.com] [error] [client 195.184.9.47:51848] [pid 7320] apache2_util.c(271): [client 195.184.9.47] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGWZsRa9Xywv70MZiOKmAABOLg"]
[Sat Nov 22 02:54:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWZsRa9Xywv70MZiOKmQE41Uc"]
[Sat Nov 22 02:54:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWacRa9Xywv70MZiOKqgE5HFA"]
[Sat Nov 22 02:54:34 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.38.202:7780] [pid 7320] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NySJHgZxJEeoW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGWasRa9Xywv70MZiOKsgABOQk"]
[Sat Nov 22 02:54:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWbMRa9Xywv70MZiOKvQE4wFo"]
[Sat Nov 22 02:54:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWb8Ra9Xywv70MZiOK1wE4oVY"]
[Sat Nov 22 02:54:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWcsRa9Xywv70MZiOK6wE5WmU"]
[Sat Nov 22 02:54:43 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47686] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGWc8Ra9Xywv70MZiOK7wABOSw"]
[Sat Nov 22 02:54:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWdcRa9Xywv70MZiOK9gE45IU"]
[Sat Nov 22 02:54:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWecRa9Xywv70MZiOLBAE4mok"]
[Sat Nov 22 02:54:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWfMRa9Xywv70MZiOLFAE5B24"]
[Sat Nov 22 02:54:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWf8Ra9Xywv70MZiOLIQE4234"]
[Sat Nov 22 02:54:58 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:10005] [pid 7320] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2iPCtgc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGWgsRa9Xywv70MZiOLKwABOOU"]
[Sat Nov 22 02:54:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWgsRa9Xywv70MZiOLLQE5Cmw"]
[Sat Nov 22 02:55:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWhcRa9Xywv70MZiOLRQE42Jw"]
[Sat Nov 22 02:55:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:40164] [pid 7320] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGWhsRa9Xywv70MZiOLTgABOI4"]
[Sat Nov 22 02:55:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWiMRa9Xywv70MZiOLWgE40Zc"]
[Sat Nov 22 02:55:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWjMRa9Xywv70MZiOLawE5CWk"]
[Sat Nov 22 02:55:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.23.103:24554] [pid 7320] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XIRkSIFxVYNW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGWjsRa9Xywv70MZiOLdAABOTE"]
[Sat Nov 22 02:55:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWj8Ra9Xywv70MZiOLdwE41JY"]
[Sat Nov 22 02:55:13 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47120] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGWkcRa9Xywv70MZiOLhQABOVs"]
[Sat Nov 22 02:55:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWksRa9Xywv70MZiOLiwE5Rq4"]
[Sat Nov 22 02:55:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWlcRa9Xywv70MZiOLmAE5Vbg"]
[Sat Nov 22 02:55:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.213.161:28594] [pid 7320] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NvEQviiqjhDY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGWlsRa9Xywv70MZiOLmwABONU"]
[Sat Nov 22 02:55:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWmMRa9Xywv70MZiOLpQE5NrU"]
[Sat Nov 22 02:55:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.191.202:39914] [pid 7320] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_nARSLZQBXhoJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGWmsRa9Xywv70MZiOLrQABOIE"]
[Sat Nov 22 02:55:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWnMRa9Xywv70MZiOLuwE48K0"]
[Sat Nov 22 02:55:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWn8Ra9Xywv70MZiOL1QE5BcE"]
[Sat Nov 22 02:55:27 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:55900] [pid 7320] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGWn8Ra9Xywv70MZiOL1wABOS8"]
[Sat Nov 22 02:55:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWosRa9Xywv70MZiOL5gE5Rs8"]
[Sat Nov 22 02:55:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWpcRa9Xywv70MZiOL9gE5VdI"]
[Sat Nov 22 02:55:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.89.12:35322] [pid 7320] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ruwPHCuOFylB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGWpsRa9Xywv70MZiOL-AABORg"]
[Sat Nov 22 02:55:35 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:6415] [pid 7320] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/a-sam-fetchero-economic-indicator/"] [unique_id "aSGWp8Ra9Xywv70MZiOL_QABONo"]
[Sat Nov 22 02:55:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWqMRa9Xywv70MZiOMBAE5UNg"]
[Sat Nov 22 02:55:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWq8Ra9Xywv70MZiOMFQE4ggM"]
[Sat Nov 22 02:55:42 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:39680] [pid 7320] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1b626ceb001WAb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGWrsRa9Xywv70MZiOMIQABOLQ"]
[Sat Nov 22 02:55:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWrsRa9Xywv70MZiOMJAE5Ed4"]
[Sat Nov 22 02:55:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWssRa9Xywv70MZiOMMAE5Lw4"]
[Sat Nov 22 02:55:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWtcRa9Xywv70MZiOMPQE5RhQ"]
[Sat Nov 22 02:55:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWuMRa9Xywv70MZiOMTQE4uhU"]
[Sat Nov 22 02:55:53 2025] [pacificnorthwestcoastbias.com] [error] [client 41.212.77.101:33472] [pid 7320] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 02:55:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWu8Ra9Xywv70MZiOMWgE45CE"]
[Sat Nov 22 02:55:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.86.97:18380] [pid 7320] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ouKZIfwUUSOsM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGWvsRa9Xywv70MZiOMZAABOTc"]
[Sat Nov 22 02:55:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWvsRa9Xywv70MZiOMZgE4mig"]
[Sat Nov 22 02:56:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWwcRa9Xywv70MZiOMdgE5HwE"]
[Sat Nov 22 02:56:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:56502] [pid 7320] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWxMRa9Xywv70MZiOMgwE4kjs"]
[Sat Nov 22 02:56:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.58.41:4101] [pid 507368] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_aqdJGXuChGic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGWxroz6ZggmyOwyNkrLQABEXI"]
[Sat Nov 22 02:56:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWyLoz6ZggmyOwyNkrNwERhQI"]
[Sat Nov 22 02:56:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWy7oz6ZggmyOwyNkrRQERoQo"]
[Sat Nov 22 02:56:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGWzroz6ZggmyOwyNkrVAERvhA"]
[Sat Nov 22 02:56:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW0boz6ZggmyOwyNkrZAER4Rc"]
[Sat Nov 22 02:56:18 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:46822] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGW0roz6ZggmyOwyNkrZwABEeU"]
[Sat Nov 22 02:56:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW1Loz6ZggmyOwyNkrdAESAB0"]
[Sat Nov 22 02:56:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW17oz6ZggmyOwyNkrhAESHSM"]
[Sat Nov 22 02:56:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:4405] [pid 507368] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_daCJNUmCrmka"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGW2roz6ZggmyOwyNkrkwABEj4"]
[Sat Nov 22 02:56:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW2roz6ZggmyOwyNkrlQESRio"]
[Sat Nov 22 02:56:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW3roz6ZggmyOwyNkrowERlDA"]
[Sat Nov 22 02:56:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW4boz6ZggmyOwyNkrtgERuTc"]
[Sat Nov 22 02:56:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW5Loz6ZggmyOwyNkrxAER3D4"]
[Sat Nov 22 02:56:37 2025] [pacificnorthwestcoastbias.com] [error] [client 37.237.214.20:28520] [pid 507368] apache2_util.c(271): [client 37.237.214.20] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/pcmypage/"] [unique_id "aSGW5boz6ZggmyOwyNkrygABEdU"]
[Sat Nov 22 02:56:38 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47082] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGW5roz6ZggmyOwyNkr0AABEfU"]
[Sat Nov 22 02:56:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW57oz6ZggmyOwyNkr0gER-0U"]
[Sat Nov 22 02:56:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:2729] [pid 507368] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGW6roz6ZggmyOwyNkr5QABEhY"]
[Sat Nov 22 02:56:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW6roz6ZggmyOwyNkr5wESHE4"]
[Sat Nov 22 02:56:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW7boz6ZggmyOwyNkr-wESRlU"]
[Sat Nov 22 02:56:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttycc/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW8Loz6ZggmyOwyNksCAERils"]
[Sat Nov 22 02:56:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.40.182:52126] [pid 507368] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/binB0YdJX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-23/"] [unique_id "aSGW8roz6ZggmyOwyNksIgABEbI"]
[Sat Nov 22 02:56:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttycc/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW87oz6ZggmyOwyNksKgERxnE"]
[Sat Nov 22 02:56:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttycc/subsystem/ttya8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW97oz6ZggmyOwyNksXAER-pc"]
[Sat Nov 22 02:56:56 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:61580] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/auxiliary"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGW-Loz6ZggmyOwyNksZwABEhA"]
[Sat Nov 22 02:56:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttycc/subsystem/ttyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW-roz6ZggmyOwyNksbgESJqA"]
[Sat Nov 22 02:57:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGW_boz6ZggmyOwyNksfwERdag"]
[Sat Nov 22 02:57:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttycc/subsystem/ptys4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXALoz6ZggmyOwyNkskQERjbA"]
[Sat Nov 22 02:57:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXA7oz6ZggmyOwyNksqwERtsU"]
[Sat Nov 22 02:57:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXBroz6ZggmyOwyNksvgER4s4"]
[Sat Nov 22 02:57:10 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59770] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXBroz6ZggmyOwyNkswAABEYg"]
[Sat Nov 22 02:57:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXCboz6ZggmyOwyNks0gESENU"]
[Sat Nov 22 02:57:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXDLoz6ZggmyOwyNks6wESN9s"]
[Sat Nov 22 02:57:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXELoz6ZggmyOwyNks-QERdgQ"]
[Sat Nov 22 02:57:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXE7oz6ZggmyOwyNktDAERsAk"]
[Sat Nov 22 02:57:24 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59770] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXFLoz6ZggmyOwyNktFgABEiE"]
[Sat Nov 22 02:57:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXFroz6ZggmyOwyNktGwER0xE"]
[Sat Nov 22 02:57:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXGboz6ZggmyOwyNktLAESDBs"]
[Sat Nov 22 02:57:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXHLoz6ZggmyOwyNktPgESGiA"]
[Sat Nov 22 02:57:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXH7oz6ZggmyOwyNktTAEReyk"]
[Sat Nov 22 02:57:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXIroz6ZggmyOwyNktXwERoTA"]
[Sat Nov 22 02:57:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXJboz6ZggmyOwyNktbwERyDk"]
[Sat Nov 22 02:57:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXKboz6ZggmyOwyNktgwER_j8"]
[Sat Nov 22 02:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:24170] [pid 507368] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b286Qr26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGXKroz6ZggmyOwyNktiAABEgs"]
[Sat Nov 22 02:57:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXLLoz6ZggmyOwyNktpAESJ1k"]
[Sat Nov 22 02:57:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXL7oz6ZggmyOwyNktsQESPF8"]
[Sat Nov 22 02:57:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXMroz6ZggmyOwyNktvQER5Gg"]
[Sat Nov 22 02:57:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXNboz6ZggmyOwyNkt0AERrXE"]
[Sat Nov 22 02:58:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXOboz6ZggmyOwyNkt5gERz3s"]
[Sat Nov 22 02:58:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXPLoz6ZggmyOwyNkt-gERfX0"]
[Sat Nov 22 02:58:06 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:21082] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devfreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXProz6ZggmyOwyNkuBQABEgs"]
[Sat Nov 22 02:58:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXP7oz6ZggmyOwyNkuDAESFow"]
[Sat Nov 22 02:58:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXQroz6ZggmyOwyNkuGAERzo4"]
[Sat Nov 22 02:58:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXRboz6ZggmyOwyNkuJwESRJE"]
[Sat Nov 22 02:58:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXSLoz6ZggmyOwyNkuOgERpZ4"]
[Sat Nov 22 02:58:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.180.239:22038] [pid 507368] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2Pade74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXSroz6ZggmyOwyNkuQwABEXM"]
[Sat Nov 22 02:58:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXS7oz6ZggmyOwyNkuXAERgrU"]
[Sat Nov 22 02:58:21 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:21082] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devlink"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXTboz6ZggmyOwyNkujAABEgI"]
[Sat Nov 22 02:58:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXTroz6ZggmyOwyNkunQESDsg"]
[Sat Nov 22 02:58:25 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:21082] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGXUboz6ZggmyOwyNkuuQABEXs"]
[Sat Nov 22 02:58:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXUboz6ZggmyOwyNkuwgER484"]
[Sat Nov 22 02:58:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXVLoz6ZggmyOwyNkuzwERvdQ"]
[Sat Nov 22 02:58:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.158.19:22979] [pid 507368] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_vCdmkwSbovGi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGXVroz6ZggmyOwyNku9wABEh4"]
[Sat Nov 22 02:58:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXWLoz6ZggmyOwyNku_QER6Rk"]
[Sat Nov 22 02:58:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:26214] [pid 507368] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXW7oz6ZggmyOwyNkvCQABEe0"]
[Sat Nov 22 02:58:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXW7oz6ZggmyOwyNkvCgERqiE"]
[Sat Nov 22 02:58:36 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:21082] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXXLoz6ZggmyOwyNkvDwABEiQ"]
[Sat Nov 22 02:58:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXXroz6ZggmyOwyNkvFwESKCc"]
[Sat Nov 22 02:58:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXYboz6ZggmyOwyNkvQwERmi0"]
[Sat Nov 22 02:58:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:59945] [pid 507368] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGXYroz6ZggmyOwyNkvTQABEaE"]
[Sat Nov 22 02:58:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXZLoz6ZggmyOwyNkvbwER1jQ"]
[Sat Nov 22 02:58:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXZ7oz6ZggmyOwyNkvngERvj0"]
[Sat Nov 22 02:58:50 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:62732] [pid 507368] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XTjfVeEXLxIN"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXaroz6ZggmyOwyNkv0QABEcc"]
[Sat Nov 22 02:58:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXa7oz6ZggmyOwyNkv3QESBFA"]
[Sat Nov 22 02:58:52 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:36550] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXbLoz6ZggmyOwyNkv8QABEiU"]
[Sat Nov 22 02:58:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXbroz6ZggmyOwyNkwBAESN1c"]
[Sat Nov 22 02:58:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXcboz6ZggmyOwyNkwEQERqlw"]
[Sat Nov 22 02:58:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.180.179:44338] [pid 507368] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2wvdy8H"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXcroz6ZggmyOwyNkwGQABEZY"]
[Sat Nov 22 02:59:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXdLoz6ZggmyOwyNkwJwERsWU"]
[Sat Nov 22 02:59:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXd7oz6ZggmyOwyNkwOAEReW0"]
[Sat Nov 22 02:59:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.86.59.155:37395] [pid 507368] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2JqE4uM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXeroz6ZggmyOwyNkwSAABEkw"]
[Sat Nov 22 02:59:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXeroz6ZggmyOwyNkwSQER13Y"]
[Sat Nov 22 02:59:08 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:36550] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_phy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXfLoz6ZggmyOwyNkwVgABEcE"]
[Sat Nov 22 02:59:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXfboz6ZggmyOwyNkwWwERvH8"]
[Sat Nov 22 02:59:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXgLoz6ZggmyOwyNkwaQER4oY"]
[Sat Nov 22 02:59:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXhLoz6ZggmyOwyNkwdgERcYs"]
[Sat Nov 22 02:59:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:48601] [pid 507368] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/ubuntu-pro-client"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXhroz6ZggmyOwyNkwhQABEe4"]
[Sat Nov 22 02:59:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:48601] [pid 507368] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXhroz6ZggmyOwyNkwhQABEe4"]
[Sat Nov 22 02:59:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXh7oz6ZggmyOwyNkwiwERlJI"]
[Sat Nov 22 02:59:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXiroz6ZggmyOwyNkwnQESTZg"]
[Sat Nov 22 02:59:23 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:24374] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXi7oz6ZggmyOwyNkwowABEYw"]
[Sat Nov 22 02:59:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXjboz6ZggmyOwyNkwugESCKg"]
[Sat Nov 22 02:59:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:51125] [pid 507368] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/buying-locally-in-seattle/"] [unique_id "aSGXjroz6ZggmyOwyNkwwwABEeo"]
[Sat Nov 22 02:59:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXkLoz6ZggmyOwyNkwzwERo7k"]
[Sat Nov 22 02:59:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXlLoz6ZggmyOwyNkw6AESEbs"]
[Sat Nov 22 02:59:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXl7oz6ZggmyOwyNkxRAERqcc"]
[Sat Nov 22 02:59:37 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:24374] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmisc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXmboz6ZggmyOwyNkxkAABEiA"]
[Sat Nov 22 02:59:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.86.97:65215] [pid 507368] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_MQUYoAIqzWyZM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXmroz6ZggmyOwyNkxngABEbE"]
[Sat Nov 22 02:59:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXmroz6ZggmyOwyNkxogESStE"]
[Sat Nov 22 02:59:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptypd/subsystem/ttybb/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXnboz6ZggmyOwyNkxsgEReds"]
[Sat Nov 22 02:59:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttyda/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXoLoz6ZggmyOwyNkxyAERpwY"]
[Sat Nov 22 02:59:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:22606] [pid 507368] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2AgNOUE"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGXoroz6ZggmyOwyNkx0gABEb0"]
[Sat Nov 22 02:59:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyea/subsystem/ptycd/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXo7oz6ZggmyOwyNkx4gERggk"]
[Sat Nov 22 02:59:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyue/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXp7oz6ZggmyOwyNkx7gESCxM"]
[Sat Nov 22 02:59:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyye/subsystem/ptyce/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXqroz6ZggmyOwyNkyAgER0x0"]
[Sat Nov 22 02:59:57 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:55748] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXrboz6ZggmyOwyNkyGAABEb8"]
[Sat Nov 22 02:59:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyve/subsystem/ptywb/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXrboz6ZggmyOwyNkyGQERsCM"]
[Sat Nov 22 02:59:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:35080] [pid 507368] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1b7f7e1bqzsV0m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGXrroz6ZggmyOwyNkyGwABEfc"]
[Sat Nov 22 03:00:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttywa/subsystem/ptytb/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXsLoz6ZggmyOwyNkyKgERvSo"]
[Sat Nov 22 03:00:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:44744] [pid 507368] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ZhNUgVjQNBUL"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXsroz6ZggmyOwyNkyNAABEYA"]
[Sat Nov 22 03:00:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybf/subsystem/ttyva/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXs7oz6ZggmyOwyNkyOgER_zI"]
[Sat Nov 22 03:00:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttybd/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXtroz6ZggmyOwyNkyTQESKjY"]
[Sat Nov 22 03:00:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyqa/subsystem/ttyea/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXuboz6ZggmyOwyNkyWQERyz4"]
[Sat Nov 22 03:00:12 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:58622] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGXvLoz6ZggmyOwyNkyawABEk0"]
[Sat Nov 22 03:00:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXvLoz6ZggmyOwyNkybAESF0I"]
[Sat Nov 22 03:00:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:14851] [pid 507368] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ouKZIfwUUSOsM"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXvroz6ZggmyOwyNkycAABEXs"]
[Sat Nov 22 03:00:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttywa/subsystem/ptytb/subsystem/ttyrb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXv7oz6ZggmyOwyNkydwER7EY"]
[Sat Nov 22 03:00:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:41330] [pid 507368] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HoNiwMEaKnmw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGXwroz6ZggmyOwyNkygwABEeo"]
[Sat Nov 22 03:00:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyea/subsystem/ptyyc/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXw7oz6ZggmyOwyNkyiwERvEk"]
[Sat Nov 22 03:00:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyce/subsystem/ptyaa/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXxroz6ZggmyOwyNkymwERn1M"]
[Sat Nov 22 03:00:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXyboz6ZggmyOwyNkyrAER3Fs"]
[Sat Nov 22 03:00:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.23.103:9703] [pid 507368] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ApiaySiSSqNGP"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGXyroz6ZggmyOwyNkysAABEgs"]
[Sat Nov 22 03:00:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXzLoz6ZggmyOwyNkyvAER1GE"]
[Sat Nov 22 03:00:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyya/subsystem/ptywe/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGXz7oz6ZggmyOwyNkyxgESLGc"]
[Sat Nov 22 03:00:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttywa/subsystem/ptytb/subsystem/ttyrb/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX0roz6ZggmyOwyNky1AERr3M"]
[Sat Nov 22 03:00:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttywa/subsystem/ptytb/subsystem/ttyrb/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX1boz6ZggmyOwyNky4QESG3Q"]
[Sat Nov 22 03:00:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttywa/subsystem/ptytb/subsystem/ttyrb/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX2Loz6ZggmyOwyNky7AERvX4"]
[Sat Nov 22 03:00:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:47480] [pid 507368] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01open-vm-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGX2roz6ZggmyOwyNky8wABEaE"]
[Sat Nov 22 03:00:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:47480] [pid 507368] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGX2roz6ZggmyOwyNky8wABEaE"]
[Sat Nov 22 03:00:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptys7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX3Loz6ZggmyOwyNky_QERcYw"]
[Sat Nov 22 03:00:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyv9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX37oz6ZggmyOwyNkzEgESFJA"]
[Sat Nov 22 03:00:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX4roz6ZggmyOwyNkzIAERpJE"]
[Sat Nov 22 03:00:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX5boz6ZggmyOwyNkzMAERjJ4"]
[Sat Nov 22 03:00:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX6Loz6ZggmyOwyNkzOgESBqE"]
[Sat Nov 22 03:00:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX67oz6ZggmyOwyNkzTAER76M"]
[Sat Nov 22 03:01:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:53467] [pid 507368] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_NNlLiKkUOOMJo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGX7roz6ZggmyOwyNkzVgABEaw"]
[Sat Nov 22 03:01:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX7roz6ZggmyOwyNkzWgERn60"]
[Sat Nov 22 03:01:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttywa/subsystem/ptytb/subsystem/ttyrb/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX8roz6ZggmyOwyNkzZgERhbU"]
[Sat Nov 22 03:01:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX9boz6ZggmyOwyNkzeQESSr0"]
[Sat Nov 22 03:01:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX-Loz6ZggmyOwyNkziwERgMM"]
[Sat Nov 22 03:01:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:5247] [pid 507368] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGX-roz6ZggmyOwyNkzkQABEhk"]
[Sat Nov 22 03:01:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttywa/subsystem/ptytb/subsystem/ttyrb/subsystem/ttyw0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX-7oz6ZggmyOwyNkzmwESS8Q"]
[Sat Nov 22 03:01:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.98.148:54993] [pid 507368] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:10a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGX_roz6ZggmyOwyNkzqAABEi8"]
[Sat Nov 22 03:01:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGX_roz6ZggmyOwyNkzqgER79E"]
[Sat Nov 22 03:01:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYAboz6ZggmyOwyNkzuAESOds"]
[Sat Nov 22 03:01:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:48695] [pid 507368] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYAroz6ZggmyOwyNkzugABEXg"]
[Sat Nov 22 03:01:24 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59660] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYBLoz6ZggmyOwyNkzxQABEf8"]
[Sat Nov 22 03:01:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYBLoz6ZggmyOwyNkzxgER_t4"]
[Sat Nov 22 03:01:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.39.98:23045] [pid 507368] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYBroz6ZggmyOwyNkzzgABEY0"]
[Sat Nov 22 03:01:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYCLoz6ZggmyOwyNkz2QER_d8"]
[Sat Nov 22 03:01:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:19470] [pid 507368] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYCroz6ZggmyOwyNkz4wABEco"]
[Sat Nov 22 03:01:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYC7oz6ZggmyOwyNkz6wERfwo"]
[Sat Nov 22 03:01:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:55671] [pid 507368] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYDroz6ZggmyOwyNkz9QABEdU"]
[Sat Nov 22 03:01:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYDroz6ZggmyOwyNkz-QESJBQ"]
[Sat Nov 22 03:01:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYEboz6ZggmyOwyNk0BgERoB0"]
[Sat Nov 22 03:01:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:42607] [pid 507368] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:3f/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYEroz6ZggmyOwyNk0DAABEiA"]
[Sat Nov 22 03:01:38 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59660] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYEroz6ZggmyOwyNk0DQABEgk"]
[Sat Nov 22 03:01:38 2025] [pacificnorthwestcoastbias.com] [error] [client 107.180.253.134:47788] [pid 507368] apache2_util.c(271): [client 107.180.253.134] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGYEroz6ZggmyOwyNk0EAABEfE"]
[Sat Nov 22 03:01:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYFboz6ZggmyOwyNk0GgER9iQ"]
[Sat Nov 22 03:01:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.95.127:1912] [pid 507368] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYFroz6ZggmyOwyNk0IAABEhI"]
[Sat Nov 22 03:01:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYGLoz6ZggmyOwyNk0KwERmi4"]
[Sat Nov 22 03:01:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:3187] [pid 507368] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyvc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYGroz6ZggmyOwyNk0MwABEfo"]
[Sat Nov 22 03:01:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYG7oz6ZggmyOwyNk0PAESLjc"]
[Sat Nov 22 03:01:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:39356] [pid 507368] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYHroz6ZggmyOwyNk0SAABEYM"]
[Sat Nov 22 03:01:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYHroz6ZggmyOwyNk0SwERlzs"]
[Sat Nov 22 03:01:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYIboz6ZggmyOwyNk0WgERcEU"]
[Sat Nov 22 03:01:53 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44828] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/pcrypt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYIboz6ZggmyOwyNk0WwABEiQ"]
[Sat Nov 22 03:01:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.233.24.238:31791] [pid 507368] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYIroz6ZggmyOwyNk0XQABEik"]
[Sat Nov 22 03:01:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYJLoz6ZggmyOwyNk0aQER5Uk"]
[Sat Nov 22 03:01:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.131.50:6118] [pid 507368] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYJroz6ZggmyOwyNk0cAABEbQ"]
[Sat Nov 22 03:01:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYJ7oz6ZggmyOwyNk0dwERqk0"]
[Sat Nov 22 03:02:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:39864] [pid 507368] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYKroz6ZggmyOwyNk0gwABEXg"]
[Sat Nov 22 03:02:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYK7oz6ZggmyOwyNk0hwERwV0"]
[Sat Nov 22 03:02:06 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:2052] [pid 507368] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYLroz6ZggmyOwyNk0lQABEbU"]
[Sat Nov 22 03:02:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYLroz6ZggmyOwyNk0lgERfmQ"]
[Sat Nov 22 03:02:07 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44828] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/reboot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYL7oz6ZggmyOwyNk0nAABEf0"]
[Sat Nov 22 03:02:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYMboz6ZggmyOwyNk0pgERx2s"]
[Sat Nov 22 03:02:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.89.12:54634] [pid 507368] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttycf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYMroz6ZggmyOwyNk0qQABEek"]
[Sat Nov 22 03:02:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYNLoz6ZggmyOwyNk0tgESTXg"]
[Sat Nov 22 03:02:15 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:17059] [pid 507368] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttyya/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYN7oz6ZggmyOwyNk0wgABEhU"]
[Sat Nov 22 03:02:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYN7oz6ZggmyOwyNk0xgESS30"]
[Sat Nov 22 03:02:18 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:34666] [pid 507368] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYOroz6ZggmyOwyNk01wABEhs"]
[Sat Nov 22 03:02:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYO7oz6ZggmyOwyNk03QESH4Q"]
[Sat Nov 22 03:02:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYProz6ZggmyOwyNk0-AERd4I"]
[Sat Nov 22 03:02:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:26230] [pid 507368] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYProz6ZggmyOwyNk0-gABEf8"]
[Sat Nov 22 03:02:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYQboz6ZggmyOwyNk1HQERuZY"]
[Sat Nov 22 03:02:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.167.32.123:23653] [pid 507368] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYQroz6ZggmyOwyNk1JwABEfg"]
[Sat Nov 22 03:02:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYRLoz6ZggmyOwyNk1OAESF5w"]
[Sat Nov 22 03:02:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.125.239:28193] [pid 507368] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/console/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYRroz6ZggmyOwyNk1RgABEbg"]
[Sat Nov 22 03:02:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYR7oz6ZggmyOwyNk1UwESIaY"]
[Sat Nov 22 03:02:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.34.98:23638] [pid 507368] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYSroz6ZggmyOwyNk1aAABEcg"]
[Sat Nov 22 03:02:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYSroz6ZggmyOwyNk1agER9qs"]
[Sat Nov 22 03:02:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYTboz6ZggmyOwyNk1ewERdro"]
[Sat Nov 22 03:02:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.145.102:44935] [pid 507368] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:a0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYTroz6ZggmyOwyNk1fwABEk4"]
[Sat Nov 22 03:02:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYULoz6ZggmyOwyNk1kgERnrs"]
[Sat Nov 22 03:02:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:48730] [pid 507368] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/tty/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYUroz6ZggmyOwyNk1mQABEko"]
[Sat Nov 22 03:02:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYVLoz6ZggmyOwyNk1oQERxcY"]
[Sat Nov 22 03:02:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.45.47:19781] [pid 507368] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyzd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYVroz6ZggmyOwyNk1qQABEk0"]
[Sat Nov 22 03:02:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYV7oz6ZggmyOwyNk1sAEST8w"]
[Sat Nov 22 03:02:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.15.233:3737] [pid 507368] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYWroz6ZggmyOwyNk1vQABEfk"]
[Sat Nov 22 03:02:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYWroz6ZggmyOwyNk1wwER_ts"]
[Sat Nov 22 03:02:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYXboz6ZggmyOwyNk10gERwwY"]
[Sat Nov 22 03:02:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.107.102:5799] [pid 507368] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty/ttyS4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYXroz6ZggmyOwyNk10wABEaM"]
[Sat Nov 22 03:02:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYYboz6ZggmyOwyNk15gESQQs"]
[Sat Nov 22 03:02:58 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:16066] [pid 507368] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYYroz6ZggmyOwyNk16wABEf0"]
[Sat Nov 22 03:03:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYZLoz6ZggmyOwyNk18gESIBE"]
[Sat Nov 22 03:03:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:10805] [pid 507368] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1a7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYZroz6ZggmyOwyNk1_gABEYM"]
[Sat Nov 22 03:03:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYZ7oz6ZggmyOwyNk2AwER6RU"]
[Sat Nov 22 03:03:05 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:21888] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/sunrpc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYaboz6ZggmyOwyNk2DQABEjY"]
[Sat Nov 22 03:03:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.162.69.192:11500] [pid 507368] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYaroz6ZggmyOwyNk2EAABEcY"]
[Sat Nov 22 03:03:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYaroz6ZggmyOwyNk2EgERsxo"]
[Sat Nov 22 03:03:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYbboz6ZggmyOwyNk2IAERrB8"]
[Sat Nov 22 03:03:10 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:36184] [pid 507368] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYbroz6ZggmyOwyNk2IQABEgI"]
[Sat Nov 22 03:03:12 2025] [pacificnorthwestcoastbias.com] [error] [client 123.19.34.65:60782] [pid 507368] apache2_util.c(271): [client 123.19.34.65] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp-cache-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/affiliate"] [unique_id "aSGYcLoz6ZggmyOwyNk2KAABEcw"]
[Sat Nov 22 03:03:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYcboz6ZggmyOwyNk2KwER1yc"]
[Sat Nov 22 03:03:13 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.49:50992] [pid 507368] apache2_util.c(271): [client 43.173.180.49] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/go.logical-physical.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSGYcboz6ZggmyOwyNk2MAABEjU"]
[Sat Nov 22 03:03:13 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.49:50992] [pid 507368] apache2_util.c(271): [client 43.173.180.49] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSGYcboz6ZggmyOwyNk2MAABEjU"]
[Sat Nov 22 03:03:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.60.66:17308] [pid 507368] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYcroz6ZggmyOwyNk2MwABEgg"]
[Sat Nov 22 03:03:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYdLoz6ZggmyOwyNk2PwERjCs"]
[Sat Nov 22 03:03:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:6838] [pid 507368] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:d8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYdroz6ZggmyOwyNk2SwABEZU"]
[Sat Nov 22 03:03:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYd7oz6ZggmyOwyNk2UgERpTc"]
[Sat Nov 22 03:03:20 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:21888] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYeLoz6ZggmyOwyNk2VwABEhE"]
[Sat Nov 22 03:03:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:23330] [pid 507368] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYeroz6ZggmyOwyNk2YAABEfs"]
[Sat Nov 22 03:03:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYeroz6ZggmyOwyNk2ZQERczY"]
[Sat Nov 22 03:03:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYfroz6ZggmyOwyNk2dQESQ0E"]
[Sat Nov 22 03:03:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.169.196:50502] [pid 507368] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYfroz6ZggmyOwyNk2dgABEZ8"]
[Sat Nov 22 03:03:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYgboz6ZggmyOwyNk2hQESP0c"]
[Sat Nov 22 03:03:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:2672] [pid 507368] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYgroz6ZggmyOwyNk2jAABEcw"]
[Sat Nov 22 03:03:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYhLoz6ZggmyOwyNk2mwESLE8"]
[Sat Nov 22 03:03:32 2025] [pacificnorthwestcoastbias.com] [error] [client 157.100.104.138:46515] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/therapy
[Sat Nov 22 03:03:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.46.142:50287] [pid 507368] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:9b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYhroz6ZggmyOwyNk2qQABEY4"]
[Sat Nov 22 03:03:35 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:50690] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYh7oz6ZggmyOwyNk2rwABEZE"]
[Sat Nov 22 03:03:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYh7oz6ZggmyOwyNk2swESFlQ"]
[Sat Nov 22 03:03:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:32783] [pid 507368] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYiroz6ZggmyOwyNk2wAABEeo"]
[Sat Nov 22 03:03:38 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:50690] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/page/10/"] [unique_id "aSGYiroz6ZggmyOwyNk2wwABEaQ"]
[Sat Nov 22 03:03:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYiroz6ZggmyOwyNk2xgERy18"]
[Sat Nov 22 03:03:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYjboz6ZggmyOwyNk24QER5mw"]
[Sat Nov 22 03:03:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.193.60:6485] [pid 507368] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYjroz6ZggmyOwyNk24gABEX0"]
[Sat Nov 22 03:03:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYkLoz6ZggmyOwyNk28gESRG4"]
[Sat Nov 22 03:03:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:1036] [pid 507368] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:c4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYkroz6ZggmyOwyNk2-AABEks"]
[Sat Nov 22 03:03:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYlLoz6ZggmyOwyNk3AwESCHQ"]
[Sat Nov 22 03:03:49 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:50690] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bridge"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYlboz6ZggmyOwyNk3CAABEc4"]
[Sat Nov 22 03:03:50 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:47664] [pid 507368] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYlroz6ZggmyOwyNk3DQABEYI"]
[Sat Nov 22 03:03:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYl7oz6ZggmyOwyNk3EQESN34"]
[Sat Nov 22 03:03:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYmroz6ZggmyOwyNk3JwESDI8"]
[Sat Nov 22 03:03:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:10341] [pid 507368] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYmroz6ZggmyOwyNk3KwABEes"]
[Sat Nov 22 03:03:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYnboz6ZggmyOwyNk3QgERc5k"]
[Sat Nov 22 03:03:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.167.32.123:41529] [pid 507368] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYnroz6ZggmyOwyNk3RAABEec"]
[Sat Nov 22 03:04:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYoLoz6ZggmyOwyNk3TgER3qA"]
[Sat Nov 22 03:04:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:59554] [pid 507368] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYoroz6ZggmyOwyNk3VQABEYo"]
[Sat Nov 22 03:04:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYo7oz6ZggmyOwyNk3XwER_qo"]
[Sat Nov 22 03:04:05 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:53162] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYpboz6ZggmyOwyNk3ZgABEgk"]
[Sat Nov 22 03:04:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:45921] [pid 507368] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/Fixed MDIO bus.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYproz6ZggmyOwyNk3aQABEjk"]
[Sat Nov 22 03:04:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYp7oz6ZggmyOwyNk3bAESErE"]
[Sat Nov 22 03:04:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYqroz6ZggmyOwyNk3fAERkbo"]
[Sat Nov 22 03:04:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:40466] [pid 507368] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYqroz6ZggmyOwyNk3fQABEk4"]
[Sat Nov 22 03:04:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYrboz6ZggmyOwyNk3jgER6rg"]
[Sat Nov 22 03:04:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:62669] [pid 507368] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:6e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYrroz6ZggmyOwyNk3kgABEko"]
[Sat Nov 22 03:04:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYsLoz6ZggmyOwyNk3oAESDcU"]
[Sat Nov 22 03:04:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:61300] [pid 507368] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYsroz6ZggmyOwyNk3qQABEag"]
[Sat Nov 22 03:04:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYs7oz6ZggmyOwyNk3sQERs8w"]
[Sat Nov 22 03:04:21 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:53162] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYtboz6ZggmyOwyNk3uAABEkw"]
[Sat Nov 22 03:04:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:50255] [pid 507368] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYtroz6ZggmyOwyNk3vgABEfo"]
[Sat Nov 22 03:04:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYtroz6ZggmyOwyNk3wgERm9Y"]
[Sat Nov 22 03:04:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYuboz6ZggmyOwyNk30wERhQY"]
[Sat Nov 22 03:04:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:25601] [pid 507368] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYuroz6ZggmyOwyNk31AABEjk"]
[Sat Nov 22 03:04:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYvboz6ZggmyOwyNk34QESMQI"]
[Sat Nov 22 03:04:30 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:24989] [pid 507368] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:13b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYvroz6ZggmyOwyNk36gABEk8"]
[Sat Nov 22 03:04:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYwLoz6ZggmyOwyNk39QERpQw"]
[Sat Nov 22 03:04:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.60.66:63125] [pid 507368] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYwroz6ZggmyOwyNk4AAABEaY"]
[Sat Nov 22 03:04:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYw7oz6ZggmyOwyNk4BwERcxk"]
[Sat Nov 22 03:04:36 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59478] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYxLoz6ZggmyOwyNk4CgABEdQ"]
[Sat Nov 22 03:04:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.86.144:3755] [pid 507368] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:13a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYxroz6ZggmyOwyNk4FwABEiQ"]
[Sat Nov 22 03:04:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYxroz6ZggmyOwyNk4GgERhA8"]
[Sat Nov 22 03:04:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYyboz6ZggmyOwyNk4KAER9CI"]
[Sat Nov 22 03:04:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:62482] [pid 507368] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGYyroz6ZggmyOwyNk4LAABEao"]
[Sat Nov 22 03:04:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGYzLoz6ZggmyOwyNk4OQER-ys"]
[Sat Nov 22 03:04:46 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.72.185:45318] [pid 507368] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:6a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGYzroz6ZggmyOwyNk4QwABEZw"]
[Sat Nov 22 03:04:47 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:54054] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGYz7oz6ZggmyOwyNk4SgABEk4"]
[Sat Nov 22 03:04:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY0Loz6ZggmyOwyNk4UQESEzc"]
[Sat Nov 22 03:04:50 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:55512] [pid 507368] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:158"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGY0roz6ZggmyOwyNk4WwABEkg"]
[Sat Nov 22 03:04:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY07oz6ZggmyOwyNk4ZAERqTY"]
[Sat Nov 22 03:04:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY1roz6ZggmyOwyNk4dwERn0E"]
[Sat Nov 22 03:04:54 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:64329] [pid 507368] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGY1roz6ZggmyOwyNk4eAABEbM"]
[Sat Nov 22 03:04:57 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:54054] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGY2boz6ZggmyOwyNk4iQABEaw"]
[Sat Nov 22 03:04:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY2boz6ZggmyOwyNk4iwERm0c"]
[Sat Nov 22 03:04:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.8.142:15392] [pid 507368] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/nfl-draft-prediction-rankings/"] [unique_id "aSGY2roz6ZggmyOwyNk4kwABEeU"]
[Sat Nov 22 03:05:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY3Loz6ZggmyOwyNk4qwERk0s"]
[Sat Nov 22 03:05:02 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.216:36338] [pid 507368] apache2_util.c(271): [client 43.173.181.216] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:fileloc: /etc/systemd/timesyncd.conf.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGY3roz6ZggmyOwyNk4vQABEiY"]
[Sat Nov 22 03:05:02 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.216:36338] [pid 507368] apache2_util.c(271): [client 43.173.181.216] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGY3roz6ZggmyOwyNk4vQABEiY"]
[Sat Nov 22 03:05:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:6972] [pid 507368] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250/tty/ttyS11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGY3roz6ZggmyOwyNk4vwABEhM"]
[Sat Nov 22 03:05:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY37oz6ZggmyOwyNk40AESSlk"]
[Sat Nov 22 03:05:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:56455] [pid 507368] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGY4roz6ZggmyOwyNk48QABEjQ"]
[Sat Nov 22 03:05:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY47oz6ZggmyOwyNk49wESPF4"]
[Sat Nov 22 03:05:07 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.253:45262] [pid 507368] apache2_util.c(271): [client 43.173.181.253] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGY47oz6ZggmyOwyNk5AAABEe4"]
[Sat Nov 22 03:05:07 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.253:45262] [pid 507368] apache2_util.c(271): [client 43.173.181.253] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGY47oz6ZggmyOwyNk5AAABEe4"]
[Sat Nov 22 03:05:09 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:54054] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGY5boz6ZggmyOwyNk5GQABEiE"]
[Sat Nov 22 03:05:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.250.48:28740] [pid 507368] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGY5roz6ZggmyOwyNk5IwABEgA"]
[Sat Nov 22 03:05:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY5roz6ZggmyOwyNk5JgERw2g"]
[Sat Nov 22 03:05:10 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.95:33266] [pid 507368] apache2_util.c(271): [client 43.173.174.95] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/mm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGY5roz6ZggmyOwyNk5KwABEcY"]
[Sat Nov 22 03:05:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY6boz6ZggmyOwyNk5OQESQXU"]
[Sat Nov 22 03:05:14 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.35.182:14394] [pid 507368] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGY6roz6ZggmyOwyNk5QgABEZQ"]
[Sat Nov 22 03:05:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY7Loz6ZggmyOwyNk5UAESA28"]
[Sat Nov 22 03:05:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.15.103:36326] [pid 507368] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGY7roz6ZggmyOwyNk5WgABEcI"]
[Sat Nov 22 03:05:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY77oz6ZggmyOwyNk5YgESRIQ"]
[Sat Nov 22 03:05:20 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:52740] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGY8Loz6ZggmyOwyNk5ZAABEkw"]
[Sat Nov 22 03:05:22 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.72.185:8161] [pid 507368] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGY8roz6ZggmyOwyNk5bwABEjg"]
[Sat Nov 22 03:05:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY87oz6ZggmyOwyNk5cQERzZA"]
[Sat Nov 22 03:05:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY9roz6ZggmyOwyNk5gQERv4s"]
[Sat Nov 22 03:05:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:25007] [pid 507368] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGY9roz6ZggmyOwyNk5ggABEeA"]
[Sat Nov 22 03:05:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY-boz6ZggmyOwyNk5kgER6JM"]
[Sat Nov 22 03:05:30 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:52740] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/md_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGY-roz6ZggmyOwyNk5nAABEYM"]
[Sat Nov 22 03:05:32 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.142.199:16746] [pid 507368] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/serial8250/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGY_Loz6ZggmyOwyNk5pQABEds"]
[Sat Nov 22 03:05:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY_Loz6ZggmyOwyNk5pgER06E"]
[Sat Nov 22 03:05:34 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:29738] [pid 507368] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGY_roz6ZggmyOwyNk5uQABEiQ"]
[Sat Nov 22 03:05:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGY_7oz6ZggmyOwyNk5vgEReqk"]
[Sat Nov 22 03:05:38 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.83:56116] [pid 507368] apache2_util.c(271): [client 43.173.180.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSGZAroz6ZggmyOwyNk5yAABEd4"]
[Sat Nov 22 03:05:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZAroz6ZggmyOwyNk5zgER8bQ"]
[Sat Nov 22 03:05:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:50715] [pid 507368] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZA7oz6ZggmyOwyNk51AABEd0"]
[Sat Nov 22 03:05:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZBboz6ZggmyOwyNk53AESOrI"]
[Sat Nov 22 03:05:42 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:48432] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGZBroz6ZggmyOwyNk53wABEfg"]
[Sat Nov 22 03:05:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:40125] [pid 507368] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/ipmi_si/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZBroz6ZggmyOwyNk54QABEis"]
[Sat Nov 22 03:05:43 2025] [pacificnorthwestcoastbias.com] [error] [client 179.63.104.185:49534] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 03:05:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZCboz6ZggmyOwyNk57wESJsE"]
[Sat Nov 22 03:05:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.238.8:42964] [pid 507368] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZC7oz6ZggmyOwyNk5_QABEaE"]
[Sat Nov 22 03:05:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZDLoz6ZggmyOwyNk6AQER98s"]
[Sat Nov 22 03:05:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.204.255:3987] [pid 507368] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZDroz6ZggmyOwyNk6DwABEdE"]
[Sat Nov 22 03:05:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZD7oz6ZggmyOwyNk6GQESJM8"]
[Sat Nov 22 03:05:54 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:50454] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGZEroz6ZggmyOwyNk6LAABEZ0"]
[Sat Nov 22 03:05:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:24008] [pid 507368] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZEroz6ZggmyOwyNk6LQABEbc"]
[Sat Nov 22 03:05:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZEroz6ZggmyOwyNk6LgER9NQ"]
[Sat Nov 22 03:05:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttypd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZFboz6ZggmyOwyNk6PgERpwQ"]
[Sat Nov 22 03:05:59 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:43065] [pid 507368] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PNP0800:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZF7oz6ZggmyOwyNk6SAABEdg"]
[Sat Nov 22 03:06:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZGLoz6ZggmyOwyNk6TwERvAs"]
[Sat Nov 22 03:06:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZG7oz6ZggmyOwyNk6YwERuBA"]
[Sat Nov 22 03:06:04 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:63319] [pid 507368] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZHLoz6ZggmyOwyNk6ZQABEhs"]
[Sat Nov 22 03:06:04 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:50454] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptsas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGZHLoz6ZggmyOwyNk6aQABEcc"]
[Sat Nov 22 03:06:06 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:29213] [pid 507368] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZHroz6ZggmyOwyNk6dgABEiQ"]
[Sat Nov 22 03:06:06 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.175.190:45454] [pid 507368] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 03:06:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZHroz6ZggmyOwyNk6egERfRQ"]
[Sat Nov 22 03:06:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZIroz6ZggmyOwyNk6kwESCBg"]
[Sat Nov 22 03:06:11 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.242.243:50555] [pid 507368] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZI7oz6ZggmyOwyNk6mAABEhI"]
[Sat Nov 22 03:06:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttypd/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZJboz6ZggmyOwyNk6pQESCR8"]
[Sat Nov 22 03:06:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:65189] [pid 507368] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZJroz6ZggmyOwyNk6qQABEk4"]
[Sat Nov 22 03:06:15 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:29784] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/printk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGZJ7oz6ZggmyOwyNk6rwABEYw"]
[Sat Nov 22 03:06:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZKLoz6ZggmyOwyNk6tgEReyQ"]
[Sat Nov 22 03:06:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.29.57:60661] [pid 507368] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZKroz6ZggmyOwyNk6vwABEak"]
[Sat Nov 22 03:06:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttypd/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZK7oz6ZggmyOwyNk6wwERsSY"]
[Sat Nov 22 03:06:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZLroz6ZggmyOwyNk61gERiTE"]
[Sat Nov 22 03:06:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:47366] [pid 507368] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZLroz6ZggmyOwyNk62gABEiw"]
[Sat Nov 22 03:06:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttypd/subsystem/ttyu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZMboz6ZggmyOwyNk67AER2TQ"]
[Sat Nov 22 03:06:27 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:41973] [pid 507368] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZM7oz6ZggmyOwyNk69gABEdA"]
[Sat Nov 22 03:06:27 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:29784] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGZM7oz6ZggmyOwyNk6-AABEgA"]
[Sat Nov 22 03:06:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZNLoz6ZggmyOwyNk6_QESNjo"]
[Sat Nov 22 03:06:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZOLoz6ZggmyOwyNk7DQERjj4"]
[Sat Nov 22 03:06:32 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.115.232:55861] [pid 507368] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZOLoz6ZggmyOwyNk7DgABEa0"]
[Sat Nov 22 03:06:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:38962] [pid 507368] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZOroz6ZggmyOwyNk7HgABEew"]
[Sat Nov 22 03:06:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZO7oz6ZggmyOwyNk7IQERlkM"]
[Sat Nov 22 03:06:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZProz6ZggmyOwyNk7PQESK0Q"]
[Sat Nov 22 03:06:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.34.98:27404] [pid 507368] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZProz6ZggmyOwyNk7PwABEd4"]
[Sat Nov 22 03:06:40 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:56661] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:06:40 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:56670] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:06:41 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:56681] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:06:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZQboz6ZggmyOwyNk7XQESOVA"]
[Sat Nov 22 03:06:43 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:21238] [pid 507368] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZQ7oz6ZggmyOwyNk7agABEj4"]
[Sat Nov 22 03:06:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZRLoz6ZggmyOwyNk7cwER6FU"]
[Sat Nov 22 03:06:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.181.240:44125] [pid 507368] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZRroz6ZggmyOwyNk7eAABEgo"]
[Sat Nov 22 03:06:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZSLoz6ZggmyOwyNk7gQER01E"]
[Sat Nov 22 03:06:51 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:5227] [pid 507368] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/alarmtimer.0.auto/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZS7oz6ZggmyOwyNk7mQABEjM"]
[Sat Nov 22 03:06:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZS7oz6ZggmyOwyNk7mwESK14"]
[Sat Nov 22 03:06:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZTroz6ZggmyOwyNk7rAER2mc"]
[Sat Nov 22 03:06:55 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:30552] [pid 507368] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZT7oz6ZggmyOwyNk7rwABEe8"]
[Sat Nov 22 03:06:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZUboz6ZggmyOwyNk7xQESQXA"]
[Sat Nov 22 03:06:58 2025] [pacificnorthwestcoastbias.com] [error] [client 35.187.115.6:48964] [pid 507368] apache2_util.c(271): [client 35.187.115.6] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGZUroz6ZggmyOwyNk7xwABEj0"]
[Sat Nov 22 03:06:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:19626] [pid 507368] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZUroz6ZggmyOwyNk7ywABEbs"]
[Sat Nov 22 03:07:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZVLoz6ZggmyOwyNk70gESKHU"]
[Sat Nov 22 03:07:03 2025] [pacificnorthwestcoastbias.com] [error] [client 3.209.174.110:52273] [pid 507368] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZV7oz6ZggmyOwyNk73QABEhA"]
[Sat Nov 22 03:07:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZWLoz6ZggmyOwyNk74wER1W8"]
[Sat Nov 22 03:07:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.161.62:1242] [pid 507368] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZW7oz6ZggmyOwyNk78AABEes"]
[Sat Nov 22 03:07:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZW7oz6ZggmyOwyNk78QERiYM"]
[Sat Nov 22 03:07:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZXroz6ZggmyOwyNk7_gESKZA"]
[Sat Nov 22 03:07:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:51034] [pid 507368] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZXroz6ZggmyOwyNk8AQABEe0"]
[Sat Nov 22 03:07:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZYboz6ZggmyOwyNk8DQESQos"]
[Sat Nov 22 03:07:15 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.50.71:12992] [pid 507368] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZY7oz6ZggmyOwyNk8IQABEkU"]
[Sat Nov 22 03:07:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZZLoz6ZggmyOwyNk8LAESRJY"]
[Sat Nov 22 03:07:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:25145] [pid 507368] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZZroz6ZggmyOwyNk8NQABEko"]
[Sat Nov 22 03:07:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZaLoz6ZggmyOwyNk8PwER7KA"]
[Sat Nov 22 03:07:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.62.163:2758] [pid 507368] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZaroz6ZggmyOwyNk8SwABEYo"]
[Sat Nov 22 03:07:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZa7oz6ZggmyOwyNk8UwESGaY"]
[Sat Nov 22 03:07:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.193.2.57:20495] [pid 507368] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZbroz6ZggmyOwyNk8YgABEfk"]
[Sat Nov 22 03:07:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZbroz6ZggmyOwyNk8ZAERgqQ"]
[Sat Nov 22 03:07:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZcboz6ZggmyOwyNk8fgERka8"]
[Sat Nov 22 03:07:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.99.244:15982] [pid 507368] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZcroz6ZggmyOwyNk8gwABEhQ"]
[Sat Nov 22 03:07:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZdLoz6ZggmyOwyNk8kgERcrc"]
[Sat Nov 22 03:07:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:33099] [pid 507368] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZdroz6ZggmyOwyNk8mwABEaY"]
[Sat Nov 22 03:07:35 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.149:44852] [pid 507368] apache2_util.c(271): [client 43.173.174.149] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/samfetchero1/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/new-ncaa-basketball-rules/"] [unique_id "aSGZd7oz6ZggmyOwyNk8pgABEeY"]
[Sat Nov 22 03:07:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZd7oz6ZggmyOwyNk8pwER3L0"]
[Sat Nov 22 03:07:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:3945] [pid 507368] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZeroz6ZggmyOwyNk8tAABEdA"]
[Sat Nov 22 03:07:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZe7oz6ZggmyOwyNk8twERtsM"]
[Sat Nov 22 03:07:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZfroz6ZggmyOwyNk8zwERfsc"]
[Sat Nov 22 03:07:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:62101] [pid 507368] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZf7oz6ZggmyOwyNk81QABEj4"]
[Sat Nov 22 03:07:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZgboz6ZggmyOwyNk84gESS9I"]
[Sat Nov 22 03:07:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:10107] [pid 507368] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZg7oz6ZggmyOwyNk8_QABEjU"]
[Sat Nov 22 03:07:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZhLoz6ZggmyOwyNk9BwER6gA"]
[Sat Nov 22 03:07:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:61974] [pid 507368] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZhroz6ZggmyOwyNk9FgABEhk"]
[Sat Nov 22 03:07:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZh7oz6ZggmyOwyNk9IAERnAU"]
[Sat Nov 22 03:07:52 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:46952] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sunrpc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGZiLoz6ZggmyOwyNk9KAABEYI"]
[Sat Nov 22 03:07:54 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.72.185:6228] [pid 507368] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZiroz6ZggmyOwyNk9NAABEio"]
[Sat Nov 22 03:07:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZi7oz6ZggmyOwyNk9NQESJw0"]
[Sat Nov 22 03:07:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZjroz6ZggmyOwyNk9TgESChU"]
[Sat Nov 22 03:07:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:6675] [pid 507368] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZjroz6ZggmyOwyNk9UQABEgE"]
[Sat Nov 22 03:08:00 2025] [pacificnorthwestcoastbias.com] [error] [client 41.144.37.138:23462] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/occupy
[Sat Nov 22 03:08:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZkboz6ZggmyOwyNk9ZgESFx0"]
[Sat Nov 22 03:08:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:33244] [pid 507368] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZkroz6ZggmyOwyNk9bAABEbg"]
[Sat Nov 22 03:08:03 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:46952] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGZk7oz6ZggmyOwyNk9fgABEZU"]
[Sat Nov 22 03:08:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZlLoz6ZggmyOwyNk9gwESMB4"]
[Sat Nov 22 03:08:07 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:27953] [pid 507368] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZl7oz6ZggmyOwyNk9kwABEbI"]
[Sat Nov 22 03:08:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZl7oz6ZggmyOwyNk9lgERfiM"]
[Sat Nov 22 03:08:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZmroz6ZggmyOwyNk9qQESDTE"]
[Sat Nov 22 03:08:11 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:59711] [pid 507368] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZm7oz6ZggmyOwyNk9rAABEhw"]
[Sat Nov 22 03:08:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZnboz6ZggmyOwyNk9twESFjg"]
[Sat Nov 22 03:08:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:57150] [pid 507368] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZnroz6ZggmyOwyNk9uQABEfc"]
[Sat Nov 22 03:08:16 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:21320] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGZoLoz6ZggmyOwyNk9xAABEhc"]
[Sat Nov 22 03:08:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZoLoz6ZggmyOwyNk9xgER7gg"]
[Sat Nov 22 03:08:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.171.106:31043] [pid 507368] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZoroz6ZggmyOwyNk90QABEiw"]
[Sat Nov 22 03:08:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZpLoz6ZggmyOwyNk92gERjEI"]
[Sat Nov 22 03:08:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZp7oz6ZggmyOwyNk-HAERlkw"]
[Sat Nov 22 03:08:23 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.228.180:33654] [pid 507368] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZp7oz6ZggmyOwyNk-HQABEkI"]
[Sat Nov 22 03:08:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZqroz6ZggmyOwyNk-SAESDE0"]
[Sat Nov 22 03:08:26 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:21320] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xz_dec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGZqroz6ZggmyOwyNk-SQABEeU"]
[Sat Nov 22 03:08:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:51013] [pid 507368] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZq7oz6ZggmyOwyNk-TAABEbg"]
[Sat Nov 22 03:08:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZrboz6ZggmyOwyNk-WAERw1o"]
[Sat Nov 22 03:08:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:60305] [pid 507368] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZrroz6ZggmyOwyNk-aAABEjM"]
[Sat Nov 22 03:08:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZsLoz6ZggmyOwyNk-cwESJ1w"]
[Sat Nov 22 03:08:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZs7oz6ZggmyOwyNk-iQER72Q"]
[Sat Nov 22 03:08:35 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:55243] [pid 507368] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZs7oz6ZggmyOwyNk-iwABEaY"]
[Sat Nov 22 03:08:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZtroz6ZggmyOwyNk-mgER8Wg"]
[Sat Nov 22 03:08:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:52732] [pid 507368] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZt7oz6ZggmyOwyNk-nAABEcg"]
[Sat Nov 22 03:08:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZuroz6ZggmyOwyNk-zQESNG0"]
[Sat Nov 22 03:08:44 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.142.41:34916] [pid 507368] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZvLoz6ZggmyOwyNk-6gABEYg"]
[Sat Nov 22 03:08:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZvboz6ZggmyOwyNk-9wESLXc"]
[Sat Nov 22 03:08:47 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.175.234:55246] [pid 507368] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 03:08:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZwLoz6ZggmyOwyNk_HwERjXI"]
[Sat Nov 22 03:08:48 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:41030] [pid 507368] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZwLoz6ZggmyOwyNk_JQABEaI"]
[Sat Nov 22 03:08:51 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.219.113:6225] [pid 507368] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZw7oz6ZggmyOwyNk_SwABEYE"]
[Sat Nov 22 03:08:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZw7oz6ZggmyOwyNk_TQERoYY"]
[Sat Nov 22 03:08:54 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:33604] [pid 507368] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZxroz6ZggmyOwyNk_bgABEkk"]
[Sat Nov 22 03:08:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZxroz6ZggmyOwyNk_cQESLYo"]
[Sat Nov 22 03:08:57 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.82:48680] [pid 507368] apache2_util.c(271): [client 43.173.174.82] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_DATABASE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGZyboz6ZggmyOwyNk_fAABEhY"]
[Sat Nov 22 03:08:57 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.82:48680] [pid 507368] apache2_util.c(271): [client 43.173.174.82] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGZyboz6ZggmyOwyNk_fAABEhY"]
[Sat Nov 22 03:08:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZyboz6ZggmyOwyNk_fQERppQ"]
[Sat Nov 22 03:08:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:53883] [pid 507368] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZyroz6ZggmyOwyNk_gwABEiA"]
[Sat Nov 22 03:09:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZzLoz6ZggmyOwyNk_mQERo4I"]
[Sat Nov 22 03:09:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:10254] [pid 507368] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZzroz6ZggmyOwyNk_oAABEgA"]
[Sat Nov 22 03:09:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZz7oz6ZggmyOwyNk_pQERrJ4"]
[Sat Nov 22 03:09:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:25645] [pid 507368] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZ0roz6ZggmyOwyNk_tgABEjI"]
[Sat Nov 22 03:09:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ07oz6ZggmyOwyNk_ugEReps"]
[Sat Nov 22 03:09:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ1roz6ZggmyOwyNk_yQERjqQ"]
[Sat Nov 22 03:09:10 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:23052] [pid 507368] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZ1roz6ZggmyOwyNk_ygABEbE"]
[Sat Nov 22 03:09:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ2boz6ZggmyOwyNk_4AERdbM"]
[Sat Nov 22 03:09:15 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.180.225:46282] [pid 507368] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZ27oz6ZggmyOwyNk_7wABEhU"]
[Sat Nov 22 03:09:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ3Loz6ZggmyOwyNk_9AERd74"]
[Sat Nov 22 03:09:18 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:22165] [pid 507368] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZ3roz6ZggmyOwyNk_-QABEeE"]
[Sat Nov 22 03:09:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ4Loz6ZggmyOwyNlADwER-cI"]
[Sat Nov 22 03:09:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.120.22:53213] [pid 507368] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZ4roz6ZggmyOwyNlAHAABEYE"]
[Sat Nov 22 03:09:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ47oz6ZggmyOwyNlAJAESBcg"]
[Sat Nov 22 03:09:24 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGZ5Loz6ZggmyOwyNlALAERzMc"]
[Sat Nov 22 03:09:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ5roz6ZggmyOwyNlANQER-so"]
[Sat Nov 22 03:09:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:28810] [pid 507368] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZ5roz6ZggmyOwyNlANwABEak"]
[Sat Nov 22 03:09:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ6boz6ZggmyOwyNlARAERddU"]
[Sat Nov 22 03:09:32 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:49737] [pid 507368] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZ7Loz6ZggmyOwyNlAZgABEYk"]
[Sat Nov 22 03:09:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ7Loz6ZggmyOwyNlAcAERfAQ"]
[Sat Nov 22 03:09:35 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:28988] [pid 507368] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZ77oz6ZggmyOwyNlAtwABEcc"]
[Sat Nov 22 03:09:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ77oz6ZggmyOwyNlAywERqQc"]
[Sat Nov 22 03:09:36 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGZ8Loz6ZggmyOwyNlA2wER9g0"]
[Sat Nov 22 03:09:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ87oz6ZggmyOwyNlBLAESGg4"]
[Sat Nov 22 03:09:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:20052] [pid 507368] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZ87oz6ZggmyOwyNlBMAABEiI"]
[Sat Nov 22 03:09:42 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/images/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGZ9roz6ZggmyOwyNlBPQESJhM"]
[Sat Nov 22 03:09:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ9roz6ZggmyOwyNlBPwESQRs"]
[Sat Nov 22 03:09:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:63543] [pid 507368] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGZ9roz6ZggmyOwyNlBQgABEZA"]
[Sat Nov 22 03:09:45 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGZ-boz6ZggmyOwyNlBTQEReB4"]
[Sat Nov 22 03:09:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ-boz6ZggmyOwyNlBTgERkiA"]
[Sat Nov 22 03:09:47 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:15578] [pid 507368] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZ-7oz6ZggmyOwyNlBVQABEds"]
[Sat Nov 22 03:09:48 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGZ_Loz6ZggmyOwyNlBXQERiyg"]
[Sat Nov 22 03:09:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGZ_Loz6ZggmyOwyNlBXwESLyY"]
[Sat Nov 22 03:09:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.174.136:35162] [pid 507368] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGZ_roz6ZggmyOwyNlBagABEiw"]
[Sat Nov 22 03:09:51 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-pat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGZ_7oz6ZggmyOwyNlBbgERoi0"]
[Sat Nov 22 03:09:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaALoz6ZggmyOwyNlBcwERoTE"]
[Sat Nov 22 03:09:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaA7oz6ZggmyOwyNlBgAERsDg"]
[Sat Nov 22 03:09:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:20867] [pid 507368] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaA7oz6ZggmyOwyNlBgQABEio"]
[Sat Nov 22 03:09:57 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-vat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaBboz6ZggmyOwyNlBjQERyT4"]
[Sat Nov 22 03:09:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaBroz6ZggmyOwyNlBkAER0Dw"]
[Sat Nov 22 03:09:59 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.50.71:51698] [pid 507368] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaB7oz6ZggmyOwyNlBlwABEXc"]
[Sat Nov 22 03:10:00 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-kant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaCLoz6ZggmyOwyNlBmgESMEI"]
[Sat Nov 22 03:10:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaCboz6ZggmyOwyNlBoAERl0U"]
[Sat Nov 22 03:10:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:3100] [pid 507368] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaCroz6ZggmyOwyNlBpwABEZ4"]
[Sat Nov 22 03:10:03 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-udder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaC7oz6ZggmyOwyNlBsAERkkk"]
[Sat Nov 22 03:10:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaDLoz6ZggmyOwyNlBtQER2FA"]
[Sat Nov 22 03:10:06 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-whippit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaDroz6ZggmyOwyNlBxAEReVM"]
[Sat Nov 22 03:10:07 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:63127] [pid 507368] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaD7oz6ZggmyOwyNlByQABEY0"]
[Sat Nov 22 03:10:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaD7oz6ZggmyOwyNlBywERnVk"]
[Sat Nov 22 03:10:09 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-heavy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaEboz6ZggmyOwyNlB1AER-Vc"]
[Sat Nov 22 03:10:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaEroz6ZggmyOwyNlB3AESNF8"]
[Sat Nov 22 03:10:12 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:24135] [pid 507368] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaFLoz6ZggmyOwyNlB4wABEiA"]
[Sat Nov 22 03:10:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-rank"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaFLoz6ZggmyOwyNlB5gERqmU"]
[Sat Nov 22 03:10:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaFboz6ZggmyOwyNlB7wERnGM"]
[Sat Nov 22 03:10:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-moon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaF7oz6ZggmyOwyNlB9gER8Gk"]
[Sat Nov 22 03:10:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.112.101:43380] [pid 507368] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaF7oz6ZggmyOwyNlB-QABEfQ"]
[Sat Nov 22 03:10:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaGboz6ZggmyOwyNlB_AERu2w"]
[Sat Nov 22 03:10:18 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cabo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaGroz6ZggmyOwyNlCAgERwXE"]
[Sat Nov 22 03:10:19 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.200.207:54897] [pid 507368] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttypb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaG7oz6ZggmyOwyNlCBwABEgo"]
[Sat Nov 22 03:10:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaHLoz6ZggmyOwyNlCDAERznY"]
[Sat Nov 22 03:10:21 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-sith"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaHboz6ZggmyOwyNlCEgESEns"]
[Sat Nov 22 03:10:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaH7oz6ZggmyOwyNlCGwER6nI"]
[Sat Nov 22 03:10:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:46465] [pid 507368] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaH7oz6ZggmyOwyNlCHAABEe0"]
[Sat Nov 22 03:10:24 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jolly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaILoz6ZggmyOwyNlCIAER83k"]
[Sat Nov 22 03:10:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaIroz6ZggmyOwyNlCLAESC4g"]
[Sat Nov 22 03:10:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:29519] [pid 507368] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyba/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaIroz6ZggmyOwyNlCLwABEgk"]
[Sat Nov 22 03:10:27 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-bongo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaI7oz6ZggmyOwyNlCNgESDIQ"]
[Sat Nov 22 03:10:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaJboz6ZggmyOwyNlCPwERr5A"]
[Sat Nov 22 03:10:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:35134] [pid 507368] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaJ7oz6ZggmyOwyNlCSQABEYc"]
[Sat Nov 22 03:10:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaKLoz6ZggmyOwyNlCTwERvIc"]
[Sat Nov 22 03:10:33 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-grog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaKboz6ZggmyOwyNlCUwERoJE"]
[Sat Nov 22 03:10:35 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:47563] [pid 507368] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:d0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaK7oz6ZggmyOwyNlCXAABEdc"]
[Sat Nov 22 03:10:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaLLoz6ZggmyOwyNlCYQERjJM"]
[Sat Nov 22 03:10:36 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-igloo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaLLoz6ZggmyOwyNlCZAERm54"]
[Sat Nov 22 03:10:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaL7oz6ZggmyOwyNlCcQESHaE"]
[Sat Nov 22 03:10:39 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.187.99:11607] [pid 507368] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyb1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaL7oz6ZggmyOwyNlCcgABEj0"]
[Sat Nov 22 03:10:39 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61867] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-quack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaL7oz6ZggmyOwyNlCcwESCpw"]
[Sat Nov 22 03:10:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaMroz6ZggmyOwyNlCgAESOKo"]
[Sat Nov 22 03:10:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:64384] [pid 507368] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaMroz6ZggmyOwyNlCgQABEbo"]
[Sat Nov 22 03:10:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaNboz6ZggmyOwyNlClAESAK8"]
[Sat Nov 22 03:10:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.15.233:62750] [pid 507368] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaNroz6ZggmyOwyNlCmAABEZE"]
[Sat Nov 22 03:10:48 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaOLoz6ZggmyOwyNlCqgER67U"]
[Sat Nov 22 03:10:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaOLoz6ZggmyOwyNlCrQESNr4"]
[Sat Nov 22 03:10:51 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:8163] [pid 507368] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttynull/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaO7oz6ZggmyOwyNlCvQABEdM"]
[Sat Nov 22 03:10:51 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaO7oz6ZggmyOwyNlCwAESQb0"]
[Sat Nov 22 03:10:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaO7oz6ZggmyOwyNlCwgESD8A"]
[Sat Nov 22 03:10:54 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaProz6ZggmyOwyNlC0QERisg"]
[Sat Nov 22 03:10:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:47053] [pid 507368] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaProz6ZggmyOwyNlC0gABEcc"]
[Sat Nov 22 03:10:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaP7oz6ZggmyOwyNlC1QERqcQ"]
[Sat Nov 22 03:10:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:44352] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:10:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.194.165:63350] [pid 507368] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:92/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaQroz6ZggmyOwyNlC5AABEjg"]
[Sat Nov 22 03:10:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaQroz6ZggmyOwyNlC5QESCNM"]
[Sat Nov 22 03:10:58 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.244:48262] [pid 507368] apache2_util.c(271): [client 43.173.181.244] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/uevent_seqnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGaQroz6ZggmyOwyNlC5gABEfU"]
[Sat Nov 22 03:10:58 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.244:48262] [pid 507368] apache2_util.c(271): [client 43.173.181.244] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGaQroz6ZggmyOwyNlC5gABEfU"]
[Sat Nov 22 03:11:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaRboz6ZggmyOwyNlC_gESCQY"]
[Sat Nov 22 03:11:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.7.119:25610] [pid 507368] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyya/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaRroz6ZggmyOwyNlDBAABEag"]
[Sat Nov 22 03:11:03 2025] [pacificnorthwestcoastbias.com] [error] [client 189.15.208.14:45028] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 03:11:03 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaR7oz6ZggmyOwyNlDFwERcgE"]
[Sat Nov 22 03:11:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaSLoz6ZggmyOwyNlDGgERft8"]
[Sat Nov 22 03:11:06 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaSroz6ZggmyOwyNlDJQER6g0"]
[Sat Nov 22 03:11:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaS7oz6ZggmyOwyNlDKwER-hA"]
[Sat Nov 22 03:11:07 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.106.226:6362] [pid 507368] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaS7oz6ZggmyOwyNlDLQABEbA"]
[Sat Nov 22 03:11:09 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaTboz6ZggmyOwyNlDNQERqQ4"]
[Sat Nov 22 03:11:10 2025] [pacificnorthwestcoastbias.com] [error] [client 100.24.167.60:59402] [pid 507368] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaTroz6ZggmyOwyNlDOwABEfs"]
[Sat Nov 22 03:11:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaTroz6ZggmyOwyNlDPQER2xY"]
[Sat Nov 22 03:11:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaULoz6ZggmyOwyNlDRQERlR0"]
[Sat Nov 22 03:11:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaUroz6ZggmyOwyNlDSwESLBk"]
[Sat Nov 22 03:11:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:42305] [pid 507368] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaUroz6ZggmyOwyNlDTgABEY0"]
[Sat Nov 22 03:11:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaU7oz6ZggmyOwyNlDUwESLg8"]
[Sat Nov 22 03:11:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaVboz6ZggmyOwyNlDXgESCSE"]
[Sat Nov 22 03:11:18 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaVroz6ZggmyOwyNlDYgERrSQ"]
[Sat Nov 22 03:11:19 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.127.11:21445] [pid 507368] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaV7oz6ZggmyOwyNlDaQABEh8"]
[Sat Nov 22 03:11:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaWLoz6ZggmyOwyNlDbgERpSY"]
[Sat Nov 22 03:11:21 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaWboz6ZggmyOwyNlDcQER8ic"]
[Sat Nov 22 03:11:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.15.103:47975] [pid 507368] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaWroz6ZggmyOwyNlDdAABEdE"]
[Sat Nov 22 03:11:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaW7oz6ZggmyOwyNlDegERgy4"]
[Sat Nov 22 03:11:24 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaXLoz6ZggmyOwyNlDgAERoyo"]
[Sat Nov 22 03:11:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaXroz6ZggmyOwyNlDigERiTg"]
[Sat Nov 22 03:11:27 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:11695] [pid 507368] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaX7oz6ZggmyOwyNlDkAABEj8"]
[Sat Nov 22 03:11:27 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaX7oz6ZggmyOwyNlDkwER8TY"]
[Sat Nov 22 03:11:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaYroz6ZggmyOwyNlDngER2z4"]
[Sat Nov 22 03:11:31 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:47044] [pid 507368] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaY7oz6ZggmyOwyNlDpQABEXk"]
[Sat Nov 22 03:11:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaZboz6ZggmyOwyNlDrwERiE4"]
[Sat Nov 22 03:11:35 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:1780] [pid 507368] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaZ7oz6ZggmyOwyNlDwwABEbI"]
[Sat Nov 22 03:11:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaaLoz6ZggmyOwyNlDxwER3Fo"]
[Sat Nov 22 03:11:36 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaaLoz6ZggmyOwyNlDyAERgFk"]
[Sat Nov 22 03:11:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:37617] [pid 507368] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaaroz6ZggmyOwyNlDzwABEiA"]
[Sat Nov 22 03:11:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaa7oz6ZggmyOwyNlD1QER0Vg"]
[Sat Nov 22 03:11:42 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGabroz6ZggmyOwyNlD7QERxmA"]
[Sat Nov 22 03:11:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGabroz6ZggmyOwyNlD7wERp2I"]
[Sat Nov 22 03:11:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.97.88:9565] [pid 507368] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGab7oz6ZggmyOwyNlD8QABEjw"]
[Sat Nov 22 03:11:45 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGacboz6ZggmyOwyNlEAAERsGg"]
[Sat Nov 22 03:11:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGacboz6ZggmyOwyNlEAQERgWw"]
[Sat Nov 22 03:11:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.18.27:45684] [pid 507368] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGacroz6ZggmyOwyNlEBQABEhI"]
[Sat Nov 22 03:11:48 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGadLoz6ZggmyOwyNlEEgESC3Y"]
[Sat Nov 22 03:11:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGadLoz6ZggmyOwyNlEFAESRHw"]
[Sat Nov 22 03:11:51 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:3718] [pid 507368] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGad7oz6ZggmyOwyNlEIAABEXQ"]
[Sat Nov 22 03:11:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaeLoz6ZggmyOwyNlEJwERu3k"]
[Sat Nov 22 03:11:54 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaeroz6ZggmyOwyNlENAESIIg"]
[Sat Nov 22 03:11:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGae7oz6ZggmyOwyNlENwESFoY"]
[Sat Nov 22 03:11:55 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.62.163:55996] [pid 507368] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGae7oz6ZggmyOwyNlEOwABEXA"]
[Sat Nov 22 03:11:57 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGafboz6ZggmyOwyNlERQER2Io"]
[Sat Nov 22 03:11:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGafroz6ZggmyOwyNlESgERoI4"]
[Sat Nov 22 03:11:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:49312] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:11:59 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:60342] [pid 507368] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaf7oz6ZggmyOwyNlEUAABEaM"]
[Sat Nov 22 03:12:00 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGagLoz6ZggmyOwyNlEWAERipE"]
[Sat Nov 22 03:12:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGagboz6ZggmyOwyNlEXQERe4I"]
[Sat Nov 22 03:12:04 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:10765] [pid 507368] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGag7oz6ZggmyOwyNlEbwABEcg"]
[Sat Nov 22 03:12:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGahLoz6ZggmyOwyNlEcgESFZ0"]
[Sat Nov 22 03:12:06 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGahroz6ZggmyOwyNlEfQESRKA"]
[Sat Nov 22 03:12:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.26.180:61552] [pid 507368] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttysf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGahroz6ZggmyOwyNlEfwABEgA"]
[Sat Nov 22 03:12:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGah7oz6ZggmyOwyNlEgwESLqo"]
[Sat Nov 22 03:12:09 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaiboz6ZggmyOwyNlEjQER57A"]
[Sat Nov 22 03:12:10 2025] [pacificnorthwestcoastbias.com] [error] [client 35.153.86.200:1143] [pid 507368] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGairoz6ZggmyOwyNlEkQABEgo"]
[Sat Nov 22 03:12:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGairoz6ZggmyOwyNlElQERzqs"]
[Sat Nov 22 03:12:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGajLoz6ZggmyOwyNlEoAESHro"]
[Sat Nov 22 03:12:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGajroz6ZggmyOwyNlEpAER7bk"]
[Sat Nov 22 03:12:14 2025] [pacificnorthwestcoastbias.com] [error] [client 107.22.208.39:45310] [pid 507368] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGajroz6ZggmyOwyNlEpwABEfc"]
[Sat Nov 22 03:12:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGakboz6ZggmyOwyNlEtgER-rs"]
[Sat Nov 22 03:12:19 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.185.101:58058] [pid 507368] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGak7oz6ZggmyOwyNlEwQABEjc"]
[Sat Nov 22 03:12:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGalLoz6ZggmyOwyNlEyQERusg"]
[Sat Nov 22 03:12:21 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGalboz6ZggmyOwyNlEzwESDsY"]
[Sat Nov 22 03:12:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGal7oz6ZggmyOwyNlE2gESAcw"]
[Sat Nov 22 03:12:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.219.155:59780] [pid 507368] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGal7oz6ZggmyOwyNlE3QABEdo"]
[Sat Nov 22 03:12:24 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGamLoz6ZggmyOwyNlE4QERvdE"]
[Sat Nov 22 03:12:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:9532] [pid 507368] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGamroz6ZggmyOwyNlE7QABEXQ"]
[Sat Nov 22 03:12:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGamroz6ZggmyOwyNlE7gESCtU"]
[Sat Nov 22 03:12:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGanboz6ZggmyOwyNlFBwERhN4"]
[Sat Nov 22 03:12:30 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.133.214:60920] [pid 507368] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGanroz6ZggmyOwyNlFDQABEdg"]
[Sat Nov 22 03:12:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaoLoz6ZggmyOwyNlFFwESQd8"]
[Sat Nov 22 03:12:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:59047] [pid 507368] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaoroz6ZggmyOwyNlFJAABEcE"]
[Sat Nov 22 03:12:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGapLoz6ZggmyOwyNlFLAERsBE"]
[Sat Nov 22 03:12:36 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGapLoz6ZggmyOwyNlFMQESOxU"]
[Sat Nov 22 03:12:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:4491] [pid 507368] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaproz6ZggmyOwyNlFOgABEj4"]
[Sat Nov 22 03:12:39 2025] [pacificnorthwestcoastbias.com] [error] [client 201.219.167.28:36126] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/spy
[Sat Nov 22 03:12:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGap7oz6ZggmyOwyNlFPgESFxc"]
[Sat Nov 22 03:12:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaqroz6ZggmyOwyNlFTwESLg8"]
[Sat Nov 22 03:12:42 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21966] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaqroz6ZggmyOwyNlFUQER9B8"]
[Sat Nov 22 03:12:44 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.193.255:60980] [pid 507368] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGarLoz6ZggmyOwyNlFYAABEa8"]
[Sat Nov 22 03:12:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGarboz6ZggmyOwyNlFZwERqSU"]
[Sat Nov 22 03:12:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.205.25:62298] [pid 507368] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGarroz6ZggmyOwyNlFbgABEb4"]
[Sat Nov 22 03:12:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGasLoz6ZggmyOwyNlFdwER3is"]
[Sat Nov 22 03:12:51 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:59136] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGas7oz6ZggmyOwyNlFgwESMjQ"]
[Sat Nov 22 03:12:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:31756] [pid 507368] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttywb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGas7oz6ZggmyOwyNlFhAABEfA"]
[Sat Nov 22 03:12:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGas7oz6ZggmyOwyNlFhwERkjg"]
[Sat Nov 22 03:12:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.98.148:19824] [pid 507368] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGatroz6ZggmyOwyNlFkQABEjk"]
[Sat Nov 22 03:12:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGat7oz6ZggmyOwyNlFkwER2zo"]
[Sat Nov 22 03:12:57 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:59136] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGauboz6ZggmyOwyNlFmwER6Tk"]
[Sat Nov 22 03:12:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGauroz6ZggmyOwyNlFoAESF0A"]
[Sat Nov 22 03:12:59 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:13363] [pid 507368] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGau7oz6ZggmyOwyNlFpAABEiw"]
[Sat Nov 22 03:12:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:59596] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:13:00 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:59136] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGavLoz6ZggmyOwyNlFqgERrk4"]
[Sat Nov 22 03:13:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGavboz6ZggmyOwyNlFrQER_0U"]
[Sat Nov 22 03:13:03 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:59136] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/ubuntu-advantage" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ubuntu-advantage found within ARGS:path: /etc/ubuntu-advantage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGav7oz6ZggmyOwyNlFtQER50Q"]
[Sat Nov 22 03:13:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGawLoz6ZggmyOwyNlFvwESKVA"]
[Sat Nov 22 03:13:07 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:46571] [pid 507368] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttytd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGaw7oz6ZggmyOwyNlF0gABEeg"]
[Sat Nov 22 03:13:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaw7oz6ZggmyOwyNlF1QESSVU"]
[Sat Nov 22 03:13:08 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:3426] [pid 507368] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGaxLoz6ZggmyOwyNlF2AABEfc"]
[Sat Nov 22 03:13:09 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:59136] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGaxboz6ZggmyOwyNlF4AERuFc"]
[Sat Nov 22 03:13:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGaxroz6ZggmyOwyNlF6AERjlw"]
[Sat Nov 22 03:13:12 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.104.214:43677] [pid 507368] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGayLoz6ZggmyOwyNlF7wABEZ4"]
[Sat Nov 22 03:13:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGayboz6ZggmyOwyNlF9wERumM"]
[Sat Nov 22 03:13:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.242.243:13868] [pid 507368] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:c1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGayroz6ZggmyOwyNlF-wABEcg"]
[Sat Nov 22 03:13:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGazboz6ZggmyOwyNlGCQERq20"]
[Sat Nov 22 03:13:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa0Loz6ZggmyOwyNlGGgERhng"]
[Sat Nov 22 03:13:21 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:45163] [pid 507368] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:0a/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGa0boz6ZggmyOwyNlGJQABEak"]
[Sat Nov 22 03:13:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa07oz6ZggmyOwyNlGLwERhH4"]
[Sat Nov 22 03:13:23 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:9543] [pid 507368] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa07oz6ZggmyOwyNlGMgABEYM"]
[Sat Nov 22 03:13:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa1roz6ZggmyOwyNlGPwERp5A"]
[Sat Nov 22 03:13:27 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.248.117:11112] [pid 507368] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa17oz6ZggmyOwyNlGSgABEZs"]
[Sat Nov 22 03:13:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa2boz6ZggmyOwyNlGUgERioU"]
[Sat Nov 22 03:13:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:29811] [pid 507368] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa2roz6ZggmyOwyNlGWwABEjg"]
[Sat Nov 22 03:13:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa3Loz6ZggmyOwyNlGagESSpk"]
[Sat Nov 22 03:13:34 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.153:54854] [pid 507368] apache2_util.c(271): [client 43.173.181.153] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3/"] [unique_id "aSGa3roz6ZggmyOwyNlGfAABEec"]
[Sat Nov 22 03:13:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa37oz6ZggmyOwyNlGhQERqaE"]
[Sat Nov 22 03:13:35 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.181.32:19431] [pid 507368] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyp8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa37oz6ZggmyOwyNlGiAABEgw"]
[Sat Nov 22 03:13:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa4roz6ZggmyOwyNlGngER86g"]
[Sat Nov 22 03:13:41 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:3014] [pid 507368] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyS10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa5boz6ZggmyOwyNlGsAABEcE"]
[Sat Nov 22 03:13:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa5roz6ZggmyOwyNlGtAESP6s"]
[Sat Nov 22 03:13:43 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:37698] [pid 507368] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:ba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGa57oz6ZggmyOwyNlGvQABEbA"]
[Sat Nov 22 03:13:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa6boz6ZggmyOwyNlGywERwL4"]
[Sat Nov 22 03:13:47 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.89.138:32722] [pid 507368] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa67oz6ZggmyOwyNlG1wABEhs"]
[Sat Nov 22 03:13:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa7Loz6ZggmyOwyNlG3gESDsI"]
[Sat Nov 22 03:13:51 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:36946] [pid 507368] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa77oz6ZggmyOwyNlG9gABEjw"]
[Sat Nov 22 03:13:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa77oz6ZggmyOwyNlG9wERjcY"]
[Sat Nov 22 03:13:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa8roz6ZggmyOwyNlHCQERjs8"]
[Sat Nov 22 03:13:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.105.134:54978] [pid 507368] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa87oz6ZggmyOwyNlHDwABEhY"]
[Sat Nov 22 03:13:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa9boz6ZggmyOwyNlHHAESNAA"]
[Sat Nov 22 03:13:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.56.1:44087] [pid 507368] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ptyp4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa97oz6ZggmyOwyNlHJwABEf8"]
[Sat Nov 22 03:14:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa-boz6ZggmyOwyNlHLgESJQE"]
[Sat Nov 22 03:14:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:57422] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:14:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa_Loz6ZggmyOwyNlHQgESGxA"]
[Sat Nov 22 03:14:04 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.152.179:53497] [pid 507368] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/alarmtimer.0.auto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa_Loz6ZggmyOwyNlHRwABEZ0"]
[Sat Nov 22 03:14:07 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.80.71:25554] [pid 507368] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGa_7oz6ZggmyOwyNlHUAABEfk"]
[Sat Nov 22 03:14:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGa_7oz6ZggmyOwyNlHUgESBRY"]
[Sat Nov 22 03:14:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbAroz6ZggmyOwyNlHYgESKxk"]
[Sat Nov 22 03:14:12 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:53696] [pid 507368] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbBLoz6ZggmyOwyNlHaQABEgk"]
[Sat Nov 22 03:14:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbBboz6ZggmyOwyNlHdAER0yI"]
[Sat Nov 22 03:14:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.155.146:53023] [pid 507368] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbBroz6ZggmyOwyNlHdgABEhw"]
[Sat Nov 22 03:14:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbCboz6ZggmyOwyNlHgwERsS4"]
[Sat Nov 22 03:14:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbDLoz6ZggmyOwyNlHkgERfDY"]
[Sat Nov 22 03:14:20 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:47367] [pid 507368] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbDLoz6ZggmyOwyNlHkwABEe8"]
[Sat Nov 22 03:14:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbD7oz6ZggmyOwyNlHpwESSkA"]
[Sat Nov 22 03:14:24 2025] [pacificnorthwestcoastbias.com] [error] [client 52.21.62.139:20348] [pid 507368] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbELoz6ZggmyOwyNlHrQABEg4"]
[Sat Nov 22 03:14:24 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:31458] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "usr/share/adduser" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/share/adduser found within ARGS:path: /usr/share/adduser"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGbELoz6ZggmyOwyNlHrwABEhA"]
[Sat Nov 22 03:14:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbEroz6ZggmyOwyNlHtQERl0U"]
[Sat Nov 22 03:14:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.125.129:32549] [pid 507368] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbEroz6ZggmyOwyNlHuQABEgU"]
[Sat Nov 22 03:14:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbFboz6ZggmyOwyNlHyAERqU8"]
[Sat Nov 22 03:14:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:28880] [pid 507368] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbFroz6ZggmyOwyNlH0QABEho"]
[Sat Nov 22 03:14:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbGLoz6ZggmyOwyNlH4AERolQ"]
[Sat Nov 22 03:14:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.62.163:60490] [pid 507368] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbG7oz6ZggmyOwyNlH6wABEas"]
[Sat Nov 22 03:14:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttydd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbG7oz6ZggmyOwyNlH8QER8l4"]
[Sat Nov 22 03:14:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbH7oz6ZggmyOwyNlIBQERyWc"]
[Sat Nov 22 03:14:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:30250] [pid 507368] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbH7oz6ZggmyOwyNlICgABEiY"]
[Sat Nov 22 03:14:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbIroz6ZggmyOwyNlIGwESDm0"]
[Sat Nov 22 03:14:43 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:62111] [pid 507368] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbI7oz6ZggmyOwyNlIIgABEgg"]
[Sat Nov 22 03:14:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbJboz6ZggmyOwyNlILwERjHg"]
[Sat Nov 22 03:14:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.11.247:38924] [pid 507368] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbJroz6ZggmyOwyNlIOAABEbY"]
[Sat Nov 22 03:14:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttydd/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbKLoz6ZggmyOwyNlIPQESQm8"]
[Sat Nov 22 03:14:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.70.100:1940] [pid 507368] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbKroz6ZggmyOwyNlITQABEjI"]
[Sat Nov 22 03:14:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbK7oz6ZggmyOwyNlIVwESB4k"]
[Sat Nov 22 03:14:52 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2481] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbLLoz6ZggmyOwyNlIXAERoY8"]
[Sat Nov 22 03:14:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttydd/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbLroz6ZggmyOwyNlIZgERsoA"]
[Sat Nov 22 03:14:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.95.127:43988] [pid 507368] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbLroz6ZggmyOwyNlIaAABEgI"]
[Sat Nov 22 03:14:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttydd/subsystem/ptya3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbMboz6ZggmyOwyNlIegER-ZI"]
[Sat Nov 22 03:14:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:29544] [pid 507368] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbMroz6ZggmyOwyNlIgQABEhA"]
[Sat Nov 22 03:15:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttydd/subsystem/ttyS15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbNLoz6ZggmyOwyNlIjAERm5c"]
[Sat Nov 22 03:15:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.6.93:58085] [pid 507368] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbNroz6ZggmyOwyNlImQABEf4"]
[Sat Nov 22 03:15:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbOLoz6ZggmyOwyNlIoAESIKY"]
[Sat Nov 22 03:15:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbO7oz6ZggmyOwyNlIsQESMqQ"]
[Sat Nov 22 03:15:07 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61031] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbO7oz6ZggmyOwyNlIswERo6w"]
[Sat Nov 22 03:15:08 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:57078] [pid 507368] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbPLoz6ZggmyOwyNlIuAABEdU"]
[Sat Nov 22 03:15:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:36010] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:15:10 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:35504] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/preferences.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/quiz/"] [unique_id "aSGbProz6ZggmyOwyNlIwQABEig"]
[Sat Nov 22 03:15:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbProz6ZggmyOwyNlIxQERea0"]
[Sat Nov 22 03:15:10 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61031] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbProz6ZggmyOwyNlIxgERybo"]
[Sat Nov 22 03:15:11 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:54113] [pid 507368] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbP7oz6ZggmyOwyNlIyQABEbo"]
[Sat Nov 22 03:15:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbQboz6ZggmyOwyNlI0wESS7I"]
[Sat Nov 22 03:15:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61031] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbQboz6ZggmyOwyNlI1QERvbg"]
[Sat Nov 22 03:15:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.46.142:16948] [pid 507368] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbQroz6ZggmyOwyNlI4gABEdY"]
[Sat Nov 22 03:15:16 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61031] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbRLoz6ZggmyOwyNlI8QESKbw"]
[Sat Nov 22 03:15:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbRLoz6ZggmyOwyNlI8gESL8E"]
[Sat Nov 22 03:15:16 2025] [pacificnorthwestcoastbias.com] [error] [client 196.189.18.113:11812] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 03:15:19 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:38789] [pid 507368] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbR7oz6ZggmyOwyNlJDwABEak"]
[Sat Nov 22 03:15:19 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61031] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbR7oz6ZggmyOwyNlJEwESINs"]
[Sat Nov 22 03:15:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttydd/subsystem/ttyw6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbR7oz6ZggmyOwyNlJGAESTNg"]
[Sat Nov 22 03:15:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbSroz6ZggmyOwyNlJPAER2xE"]
[Sat Nov 22 03:15:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.11.247:17977] [pid 507368] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbSroz6ZggmyOwyNlJPgABEi0"]
[Sat Nov 22 03:15:23 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:18900] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/quiz/"] [unique_id "aSGbS7oz6ZggmyOwyNlJQQABEgU"]
[Sat Nov 22 03:15:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbTboz6ZggmyOwyNlJVgESSxc"]
[Sat Nov 22 03:15:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:3116] [pid 507368] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbTroz6ZggmyOwyNlJWwABEbs"]
[Sat Nov 22 03:15:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbULoz6ZggmyOwyNlJdQESTh8"]
[Sat Nov 22 03:15:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:6864] [pid 507368] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbUroz6ZggmyOwyNlJhAABEfs"]
[Sat Nov 22 03:15:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbU7oz6ZggmyOwyNlJkgESGic"]
[Sat Nov 22 03:15:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.193.60:34858] [pid 507368] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbVroz6ZggmyOwyNlJqwABEac"]
[Sat Nov 22 03:15:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbV7oz6ZggmyOwyNlJrQERvCo"]
[Sat Nov 22 03:15:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbWroz6ZggmyOwyNlJzwER9jo"]
[Sat Nov 22 03:15:38 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:49741] [pid 507368] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbWroz6ZggmyOwyNlJ0AABEbo"]
[Sat Nov 22 03:15:40 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61031] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbXLoz6ZggmyOwyNlJ3QERuzk"]
[Sat Nov 22 03:15:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbXboz6ZggmyOwyNlJ5QESNkA"]
[Sat Nov 22 03:15:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.82.254:20586] [pid 507368] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbX7oz6ZggmyOwyNlJ8gABEjo"]
[Sat Nov 22 03:15:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbYLoz6ZggmyOwyNlJ_wESKUU"]
[Sat Nov 22 03:15:44 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:35462] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/action.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/quiz/"] [unique_id "aSGbYLoz6ZggmyOwyNlKBQABEXQ"]
[Sat Nov 22 03:15:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbY7oz6ZggmyOwyNlKKAESC0s"]
[Sat Nov 22 03:15:47 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.238.178:28417] [pid 507368] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ee/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbY7oz6ZggmyOwyNlKKgABEYU"]
[Sat Nov 22 03:15:48 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:55335] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbZLoz6ZggmyOwyNlKPAESLVY"]
[Sat Nov 22 03:15:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbZroz6ZggmyOwyNlKRwERlVo"]
[Sat Nov 22 03:15:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.5.24:8777] [pid 507368] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbZ7oz6ZggmyOwyNlKTgABEgA"]
[Sat Nov 22 03:15:51 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:55335] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbZ7oz6ZggmyOwyNlKUgESLF0"]
[Sat Nov 22 03:15:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbaroz6ZggmyOwyNlKZwERjV8"]
[Sat Nov 22 03:15:54 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:55335] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbaroz6ZggmyOwyNlKbAER-1s"]
[Sat Nov 22 03:15:55 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:35462] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/filter.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/quiz/"] [unique_id "aSGba7oz6ZggmyOwyNlKbwABEZ0"]
[Sat Nov 22 03:15:56 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:34844] [pid 507368] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbbLoz6ZggmyOwyNlKfQABEXg"]
[Sat Nov 22 03:15:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbbboz6ZggmyOwyNlKggERz2M"]
[Sat Nov 22 03:15:57 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:55335] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbbboz6ZggmyOwyNlKhgERqGA"]
[Sat Nov 22 03:16:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbcLoz6ZggmyOwyNlKpgESGXI"]
[Sat Nov 22 03:16:00 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.70.201:59861] [pid 507368] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbcLoz6ZggmyOwyNlKqAABEc0"]
[Sat Nov 22 03:16:00 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:55335] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbcLoz6ZggmyOwyNlKqwESKH8"]
[Sat Nov 22 03:16:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.180.239:34132] [pid 507368] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ptyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbcroz6ZggmyOwyNlKsQABEbo"]
[Sat Nov 22 03:16:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbc7oz6ZggmyOwyNlKtgERlYE"]
[Sat Nov 22 03:16:03 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:55335] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbc7oz6ZggmyOwyNlKtwER2YQ"]
[Sat Nov 22 03:16:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbdroz6ZggmyOwyNlKwAESSIw"]
[Sat Nov 22 03:16:06 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:55335] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbdroz6ZggmyOwyNlKwgERv4o"]
[Sat Nov 22 03:16:07 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:6963] [pid 507368] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbdroz6ZggmyOwyNlKwwABEjQ"]
[Sat Nov 22 03:16:08 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:28518] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/quiz/"] [unique_id "aSGbeLoz6ZggmyOwyNlKyAABEXs"]
[Sat Nov 22 03:16:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbeboz6ZggmyOwyNlK0AESCoU"]
[Sat Nov 22 03:16:09 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:55335] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbeboz6ZggmyOwyNlK0QERxpQ"]
[Sat Nov 22 03:16:10 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.178.30:53934] [pid 507368] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 03:16:11 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:41886] [pid 507368] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ce/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbe7oz6ZggmyOwyNlK2QABEjo"]
[Sat Nov 22 03:16:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:55335] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbfLoz6ZggmyOwyNlK3wER85k"]
[Sat Nov 22 03:16:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbfLoz6ZggmyOwyNlK4AERjJY"]
[Sat Nov 22 03:16:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:36744] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:16:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:55335] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbf7oz6ZggmyOwyNlK7AESBJg"]
[Sat Nov 22 03:16:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbgLoz6ZggmyOwyNlK7wERqqE"]
[Sat Nov 22 03:16:16 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:6347] [pid 507368] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbgLoz6ZggmyOwyNlK8AABEXE"]
[Sat Nov 22 03:16:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.209.13:54898] [pid 507368] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbgroz6ZggmyOwyNlK-QABEbw"]
[Sat Nov 22 03:16:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbg7oz6ZggmyOwyNlK-gESTKA"]
[Sat Nov 22 03:16:20 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59468] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/quiz/"] [unique_id "aSGbhLoz6ZggmyOwyNlLAQABEYg"]
[Sat Nov 22 03:16:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbhroz6ZggmyOwyNlLCQERwak"]
[Sat Nov 22 03:16:23 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.142.199:45571] [pid 507368] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbh7oz6ZggmyOwyNlLDQABEY8"]
[Sat Nov 22 03:16:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbiboz6ZggmyOwyNlLFQESS7Q"]
[Sat Nov 22 03:16:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.171.106:24465] [pid 507368] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttybe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbiroz6ZggmyOwyNlLGwABEj0"]
[Sat Nov 22 03:16:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbjLoz6ZggmyOwyNlLJgER474"]
[Sat Nov 22 03:16:30 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59468] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security/limits.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/quiz/"] [unique_id "aSGbjroz6ZggmyOwyNlLLwABEfE"]
[Sat Nov 22 03:16:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:21920] [pid 507368] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbj7oz6ZggmyOwyNlLMgABEe8"]
[Sat Nov 22 03:16:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbj7oz6ZggmyOwyNlLNQER58A"]
[Sat Nov 22 03:16:31 2025] [pacificnorthwestcoastbias.com] [error] [client 197.238.133.223:37432] [pid 507368] apache2_util.c(271): [client 197.238.133.223] ModSecurity: Warning. Matched phrase "etc/crontab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/crontab found within ARGS:fileloc: /etc/crontab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/pcmypage/"] [unique_id "aSGbj7oz6ZggmyOwyNlLNwABEg0"]
[Sat Nov 22 03:16:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbkroz6ZggmyOwyNlLRwERxbY"]
[Sat Nov 22 03:16:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.81.20:5526] [pid 507368] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbkroz6ZggmyOwyNlLSAABEkc"]
[Sat Nov 22 03:16:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGblboz6ZggmyOwyNlLVQESQtA"]
[Sat Nov 22 03:16:39 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:40020] [pid 507368] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbl7oz6ZggmyOwyNlLXwABEf4"]
[Sat Nov 22 03:16:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbmboz6ZggmyOwyNlLZAERktU"]
[Sat Nov 22 03:16:42 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:31716] [pid 507368] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbmroz6ZggmyOwyNlLbAABEYU"]
[Sat Nov 22 03:16:42 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59468] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh/sshd_config.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/quiz/"] [unique_id "aSGbmroz6ZggmyOwyNlLbQABEkU"]
[Sat Nov 22 03:16:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbnLoz6ZggmyOwyNlLcgESPgY"]
[Sat Nov 22 03:16:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbn7oz6ZggmyOwyNlLggERdQI"]
[Sat Nov 22 03:16:49 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.4.213:30950] [pid 507368] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGboboz6ZggmyOwyNlLkQABEhE"]
[Sat Nov 22 03:16:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGboroz6ZggmyOwyNlLlwEReRE"]
[Sat Nov 22 03:16:51 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.180.225:30237] [pid 507368] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbo7oz6ZggmyOwyNlLnQABEkY"]
[Sat Nov 22 03:16:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbpboz6ZggmyOwyNlLpwERthQ"]
[Sat Nov 22 03:16:54 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:31658] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbproz6ZggmyOwyNlLsAER9B0"]
[Sat Nov 22 03:16:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbqLoz6ZggmyOwyNlLtwERuBk"]
[Sat Nov 22 03:16:56 2025] [pacificnorthwestcoastbias.com] [error] [client 34.235.239.240:52285] [pid 507368] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbqLoz6ZggmyOwyNlLuQABEe0"]
[Sat Nov 22 03:16:57 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:31658] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbqboz6ZggmyOwyNlLwAERiA8"]
[Sat Nov 22 03:16:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:26131] [pid 507368] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbqroz6ZggmyOwyNlLxQABEds"]
[Sat Nov 22 03:16:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbq7oz6ZggmyOwyNlLywER-CE"]
[Sat Nov 22 03:17:00 2025] [pacificnorthwestcoastbias.com] [error] [client 146.190.85.2:55088] [pid 507368] apache2_util.c(271): [client 146.190.85.2] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGbrLoz6ZggmyOwyNlLzQABEd0"]
[Sat Nov 22 03:17:00 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:31658] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGbrLoz6ZggmyOwyNlL0gESPic"]
[Sat Nov 22 03:17:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybb/subsystem/ptypa/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbr7oz6ZggmyOwyNlL2wESJC4"]
[Sat Nov 22 03:17:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbsroz6ZggmyOwyNlL8QESJTc"]
[Sat Nov 22 03:17:06 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:18869] [pid 507368] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbsroz6ZggmyOwyNlL8wABEhE"]
[Sat Nov 22 03:17:06 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.178.135:34578] [pid 507368] apache2_util.c(271): [client 43.173.178.135] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/su"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGbsroz6ZggmyOwyNlL9AABEcY"]
[Sat Nov 22 03:17:06 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.178.135:34578] [pid 507368] apache2_util.c(271): [client 43.173.178.135] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGbsroz6ZggmyOwyNlL9AABEcY"]
[Sat Nov 22 03:17:08 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:4578] [pid 507368] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/physical_node/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbtLoz6ZggmyOwyNlL-wABEZ0"]
[Sat Nov 22 03:17:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbtboz6ZggmyOwyNlMAAERgTk"]
[Sat Nov 22 03:17:12 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.115.232:28102] [pid 507368] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbuLoz6ZggmyOwyNlMEAABEi8"]
[Sat Nov 22 03:17:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ptyva/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbuLoz6ZggmyOwyNlMEgESB0M"]
[Sat Nov 22 03:17:15 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:65421] [pid 507368] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbu7oz6ZggmyOwyNlMJAABEfg"]
[Sat Nov 22 03:17:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbu7oz6ZggmyOwyNlMJgER0Eo"]
[Sat Nov 22 03:17:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.80.71:19619] [pid 507368] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyc1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbvroz6ZggmyOwyNlMMgABEhs"]
[Sat Nov 22 03:17:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbv7oz6ZggmyOwyNlMNAER_08"]
[Sat Nov 22 03:17:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:39092] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:17:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbwroz6ZggmyOwyNlMRAESLlg"]
[Sat Nov 22 03:17:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.93.170:13011] [pid 507368] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ptyp8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbwroz6ZggmyOwyNlMRgABEiE"]
[Sat Nov 22 03:17:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyab/subsystem/ttyra/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbxboz6ZggmyOwyNlMUwER8GA"]
[Sat Nov 22 03:17:27 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:65237] [pid 507368] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbx7oz6ZggmyOwyNlMWwABEbY"]
[Sat Nov 22 03:17:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptywe/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbyLoz6ZggmyOwyNlMYAER6mg"]
[Sat Nov 22 03:17:30 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:33718] [pid 507368] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGbyroz6ZggmyOwyNlMaQABEhw"]
[Sat Nov 22 03:17:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGby7oz6ZggmyOwyNlMcAER2HU"]
[Sat Nov 22 03:17:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGbzroz6ZggmyOwyNlMfAER23I"]
[Sat Nov 22 03:17:35 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.244.28:16090] [pid 507368] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGbz7oz6ZggmyOwyNlMgQABEc4"]
[Sat Nov 22 03:17:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptye0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb0boz6ZggmyOwyNlMiQESDX0"]
[Sat Nov 22 03:17:40 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:11798] [pid 507368] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyb0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGb1Loz6ZggmyOwyNlMkgABEck"]
[Sat Nov 22 03:17:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb1boz6ZggmyOwyNlMmQEReJA"]
[Sat Nov 22 03:17:43 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.206.30:17462] [pid 507368] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGb17oz6ZggmyOwyNlMogABEcI"]
[Sat Nov 22 03:17:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb2Loz6ZggmyOwyNlMqAERw4I"]
[Sat Nov 22 03:17:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyx2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb27oz6ZggmyOwyNlMsgESPJc"]
[Sat Nov 22 03:17:47 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:56098] [pid 507368] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGb27oz6ZggmyOwyNlMswABEbw"]
[Sat Nov 22 03:17:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb3roz6ZggmyOwyNlMvgER6pw"]
[Sat Nov 22 03:17:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb4boz6ZggmyOwyNlM0AERp6g"]
[Sat Nov 22 03:17:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.92.171.106:12479] [pid 507368] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGb4roz6ZggmyOwyNlM0gABEjU"]
[Sat Nov 22 03:17:56 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:23658] [pid 507368] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGb5Loz6ZggmyOwyNlM2wABEc4"]
[Sat Nov 22 03:17:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb5Loz6ZggmyOwyNlM3wERnqs"]
[Sat Nov 22 03:18:00 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.212.24:26596] [pid 507368] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGb6Loz6ZggmyOwyNlM7wABEdk"]
[Sat Nov 22 03:18:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb6Loz6ZggmyOwyNlM8AERsrk"]
[Sat Nov 22 03:18:03 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:7463] [pid 507368] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGb67oz6ZggmyOwyNlNDQABEZ8"]
[Sat Nov 22 03:18:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb67oz6ZggmyOwyNlNDgER1sM"]
[Sat Nov 22 03:18:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb7roz6ZggmyOwyNlNIAERyMk"]
[Sat Nov 22 03:18:08 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:44172] [pid 507368] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyvb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGb8Loz6ZggmyOwyNlNMAABEbg"]
[Sat Nov 22 03:18:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb8boz6ZggmyOwyNlNOgERiM4"]
[Sat Nov 22 03:18:12 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.105.134:60800] [pid 507368] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/AMDI0030:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGb9Loz6ZggmyOwyNlNRwABEjE"]
[Sat Nov 22 03:18:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb9Loz6ZggmyOwyNlNSwERzNs"]
[Sat Nov 22 03:18:15 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:22207] [pid 507368] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttybe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGb97oz6ZggmyOwyNlNWwABEkk"]
[Sat Nov 22 03:18:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb-Loz6ZggmyOwyNlNYQEReAI"]
[Sat Nov 22 03:18:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb-7oz6ZggmyOwyNlNdwESOww"]
[Sat Nov 22 03:18:19 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.114.170:3908] [pid 507368] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGb-7oz6ZggmyOwyNlNeQABEZw"]
[Sat Nov 22 03:18:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGb_roz6ZggmyOwyNlNoQESJRY"]
[Sat Nov 22 03:18:24 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:44896] [pid 507368] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcALoz6ZggmyOwyNlNwQABEbo"]
[Sat Nov 22 03:18:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:56480] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:18:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcAboz6ZggmyOwyNlNzQERfyU"]
[Sat Nov 22 03:18:27 2025] [pacificnorthwestcoastbias.com] [error] [client 3.235.215.92:29391] [pid 507368] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcA7oz6ZggmyOwyNlN3gABEf0"]
[Sat Nov 22 03:18:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcBLoz6ZggmyOwyNlN5AESESg"]
[Sat Nov 22 03:18:31 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.180.225:40477] [pid 507368] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcB7oz6ZggmyOwyNlN9AABEYI"]
[Sat Nov 22 03:18:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcCLoz6ZggmyOwyNlN9wER9TA"]
[Sat Nov 22 03:18:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcC7oz6ZggmyOwyNlOCAERdjY"]
[Sat Nov 22 03:18:35 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.38.202:48617] [pid 507368] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcC7oz6ZggmyOwyNlOCwABEbQ"]
[Sat Nov 22 03:18:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcDroz6ZggmyOwyNlOEQERhz4"]
[Sat Nov 22 03:18:40 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:15220] [pid 507368] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcELoz6ZggmyOwyNlOJgABEdk"]
[Sat Nov 22 03:18:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcEboz6ZggmyOwyNlOLQESEk4"]
[Sat Nov 22 03:18:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.157.23:54032] [pid 507368] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcE7oz6ZggmyOwyNlOTgABEkI"]
[Sat Nov 22 03:18:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcFLoz6ZggmyOwyNlOWgERnE0"]
[Sat Nov 22 03:18:47 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:24668] [pid 507368] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcF7oz6ZggmyOwyNlOhgABEhM"]
[Sat Nov 22 03:18:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcF7oz6ZggmyOwyNlOiAER0FU"]
[Sat Nov 22 03:18:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:61751] [pid 507368] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcGroz6ZggmyOwyNlOwQABEfY"]
[Sat Nov 22 03:18:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcGroz6ZggmyOwyNlO0QESEno"]
[Sat Nov 22 03:18:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcHroz6ZggmyOwyNlO-wER8H0"]
[Sat Nov 22 03:18:55 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.185.101:33104] [pid 507368] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGcH7oz6ZggmyOwyNlPAAABEic"]
[Sat Nov 22 03:18:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcIboz6ZggmyOwyNlPBgERdYk"]
[Sat Nov 22 03:19:00 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:51670] [pid 507368] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcJLoz6ZggmyOwyNlPFQABEgU"]
[Sat Nov 22 03:19:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcJLoz6ZggmyOwyNlPFwER-Y4"]
[Sat Nov 22 03:19:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.227.216:65503] [pid 507368] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcJroz6ZggmyOwyNlPJQABEZQ"]
[Sat Nov 22 03:19:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcJ7oz6ZggmyOwyNlPKQERfIc"]
[Sat Nov 22 03:19:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcKroz6ZggmyOwyNlPOAER2Zc"]
[Sat Nov 22 03:19:08 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:32403] [pid 507368] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcLLoz6ZggmyOwyNlPPwABEkk"]
[Sat Nov 22 03:19:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcLboz6ZggmyOwyNlPRAESLJ8"]
[Sat Nov 22 03:19:11 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.148.239:27803] [pid 507368] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcL7oz6ZggmyOwyNlPRwABEZE"]
[Sat Nov 22 03:19:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcMboz6ZggmyOwyNlPTwERxKM"]
[Sat Nov 22 03:19:15 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.180:27212] [pid 507368] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcM7oz6ZggmyOwyNlPWgABEk0"]
[Sat Nov 22 03:19:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcNLoz6ZggmyOwyNlPXAER67M"]
[Sat Nov 22 03:19:19 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.238.178:58547] [pid 507368] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcN7oz6ZggmyOwyNlPbwABEb0"]
[Sat Nov 22 03:19:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcN7oz6ZggmyOwyNlPcAESHKI"]
[Sat Nov 22 03:19:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyba/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcOroz6ZggmyOwyNlPfwESNb0"]
[Sat Nov 22 03:19:24 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:22091] [pid 507368] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcPLoz6ZggmyOwyNlPjwABEY0"]
[Sat Nov 22 03:19:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcPboz6ZggmyOwyNlPlQESDMU"]
[Sat Nov 22 03:19:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.69.161:9913] [pid 507368] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcProz6ZggmyOwyNlPmAABEYM"]
[Sat Nov 22 03:19:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcQLoz6ZggmyOwyNlPoQERqtI"]
[Sat Nov 22 03:19:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:47352] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:19:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.108:35889] [pid 507368] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGcQroz6ZggmyOwyNlPqwABEjo"]
[Sat Nov 22 03:19:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcQ7oz6ZggmyOwyNlPrwERn9g"]
[Sat Nov 22 03:19:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcR7oz6ZggmyOwyNlP_QERwN4"]
[Sat Nov 22 03:19:36 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:47405] [pid 507368] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcSLoz6ZggmyOwyNlQHAABEhU"]
[Sat Nov 22 03:19:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcSroz6ZggmyOwyNlQWAERogc"]
[Sat Nov 22 03:19:39 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:50814] [pid 507368] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcS7oz6ZggmyOwyNlQcgABEaA"]
[Sat Nov 22 03:19:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyba/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcTboz6ZggmyOwyNlQewESEwk"]
[Sat Nov 22 03:19:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.81.66:29014] [pid 507368] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGcTroz6ZggmyOwyNlQgwABEcY"]
[Sat Nov 22 03:19:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyba/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcULoz6ZggmyOwyNlQjgESTtc"]
[Sat Nov 22 03:19:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.216.172.204:48079] [pid 507368] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcUroz6ZggmyOwyNlQmgABEfY"]
[Sat Nov 22 03:19:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyba/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcU7oz6ZggmyOwyNlQoAER3yQ"]
[Sat Nov 22 03:19:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.39.188:4719] [pid 507368] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcVroz6ZggmyOwyNlQrgABEiE"]
[Sat Nov 22 03:19:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyba/subsystem/ptyq0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcVroz6ZggmyOwyNlQsgER6Sk"]
[Sat Nov 22 03:19:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyba/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcWboz6ZggmyOwyNlQxQESAiw"]
[Sat Nov 22 03:19:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:59917] [pid 507368] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcW7oz6ZggmyOwyNlQzgABEaw"]
[Sat Nov 22 03:19:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcXLoz6ZggmyOwyNlQ2QER0DU"]
[Sat Nov 22 03:19:59 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:48554] [pid 507368] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcX7oz6ZggmyOwyNlQ4wABEYs"]
[Sat Nov 22 03:20:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcYLoz6ZggmyOwyNlQ5gESHT8"]
[Sat Nov 22 03:20:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcY7oz6ZggmyOwyNlQ_gESEEo"]
[Sat Nov 22 03:20:04 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.2.217:23002] [pid 507368] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcZLoz6ZggmyOwyNlRAwABEeY"]
[Sat Nov 22 03:20:06 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.68.20:34201] [pid 507368] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcZroz6ZggmyOwyNlRDwABEjY"]
[Sat Nov 22 03:20:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcZroz6ZggmyOwyNlREgESP1w"]
[Sat Nov 22 03:20:09 2025] [pacificnorthwestcoastbias.com] [error] [client 47.128.205.171:38118] [pid 507368] apache2_util.c(271): [client 47.128.205.171] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGcaboz6ZggmyOwyNlRHQABEXA"]
[Sat Nov 22 03:20:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcaboz6ZggmyOwyNlRIwESIk8"]
[Sat Nov 22 03:20:11 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:6325] [pid 507368] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGca7oz6ZggmyOwyNlRJgABEXo"]
[Sat Nov 22 03:20:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcbboz6ZggmyOwyNlRMAERtGM"]
[Sat Nov 22 03:20:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:32209] [pid 507368] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGcbroz6ZggmyOwyNlROgABEh4"]
[Sat Nov 22 03:20:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGccLoz6ZggmyOwyNlRRAERwmQ"]
[Sat Nov 22 03:20:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:59382] [pid 507368] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGccroz6ZggmyOwyNlRUgABEeg"]
[Sat Nov 22 03:20:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcc7oz6ZggmyOwyNlRVwESFW4"]
[Sat Nov 22 03:20:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:50668] [pid 507368] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcdroz6ZggmyOwyNlRZQABEfo"]
[Sat Nov 22 03:20:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcdroz6ZggmyOwyNlRZgERkHk"]
[Sat Nov 22 03:20:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGceboz6ZggmyOwyNlRdgER64Y"]
[Sat Nov 22 03:20:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:58482] [pid 507368] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:09/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGceroz6ZggmyOwyNlReAABEbA"]
[Sat Nov 22 03:20:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcfLoz6ZggmyOwyNlRgwERjYs"]
[Sat Nov 22 03:20:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:11184] [pid 507368] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcfroz6ZggmyOwyNlRiAABEk8"]
[Sat Nov 22 03:20:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:52820] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:20:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcgLoz6ZggmyOwyNlRkgERk5M"]
[Sat Nov 22 03:20:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcg7oz6ZggmyOwyNlRnAERs5o"]
[Sat Nov 22 03:20:37 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:23186] [pid 507368] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGchboz6ZggmyOwyNlRqgABEgY"]
[Sat Nov 22 03:20:37 2025] [pacificnorthwestcoastbias.com] [error] [client 138.186.118.73:26274] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 03:20:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:51643] [pid 507368] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGchroz6ZggmyOwyNlRsgABEgA"]
[Sat Nov 22 03:20:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGchroz6ZggmyOwyNlRswESAao"]
[Sat Nov 22 03:20:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGciboz6ZggmyOwyNlRvwERc7E"]
[Sat Nov 22 03:20:42 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:22390] [pid 507368] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGciroz6ZggmyOwyNlRwgABEfc"]
[Sat Nov 22 03:20:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcjLoz6ZggmyOwyNlRzgESO7c"]
[Sat Nov 22 03:20:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.238.8:44250] [pid 507368] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/firmware_node/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGcjroz6ZggmyOwyNlR3AABEZ0"]
[Sat Nov 22 03:20:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcj7oz6ZggmyOwyNlR4wERerw"]
[Sat Nov 22 03:20:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:24859] [pid 507368] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/xhci-hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGckroz6ZggmyOwyNlR7gABEYk"]
[Sat Nov 22 03:20:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGck7oz6ZggmyOwyNlR8gER3dI"]
[Sat Nov 22 03:20:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGclroz6ZggmyOwyNlR_wERpsc"]
[Sat Nov 22 03:20:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.107.102:45367] [pid 507368] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/subsystem/regulator.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGclroz6ZggmyOwyNlSAAABEag"]
[Sat Nov 22 03:20:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcmboz6ZggmyOwyNlSDQERwQY"]
[Sat Nov 22 03:20:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:63916] [pid 507368] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcmroz6ZggmyOwyNlSEwABEbw"]
[Sat Nov 22 03:21:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcnLoz6ZggmyOwyNlSHAERywI"]
[Sat Nov 22 03:21:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.87.80:65340] [pid 507368] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcnroz6ZggmyOwyNlSIwABEX0"]
[Sat Nov 22 03:21:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcn7oz6ZggmyOwyNlSKwESEAs"]
[Sat Nov 22 03:21:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:21537] [pid 507368] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyv5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcoroz6ZggmyOwyNlSRAABEjM"]
[Sat Nov 22 03:21:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcoroz6ZggmyOwyNlSSgER7iU"]
[Sat Nov 22 03:21:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcpboz6ZggmyOwyNlSVwESHCY"]
[Sat Nov 22 03:21:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.58.41:33645] [pid 507368] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGcproz6ZggmyOwyNlSWgABEjI"]
[Sat Nov 22 03:21:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcqLoz6ZggmyOwyNlSZwERxjA"]
[Sat Nov 22 03:21:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:13034] [pid 507368] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcqroz6ZggmyOwyNlScAABEag"]
[Sat Nov 22 03:21:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcq7oz6ZggmyOwyNlSeQERwS8"]
[Sat Nov 22 03:21:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:5340] [pid 507368] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcrroz6ZggmyOwyNlSiQABEaE"]
[Sat Nov 22 03:21:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcr7oz6ZggmyOwyNlSjwERhAg"]
[Sat Nov 22 03:21:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:1523] [pid 507368] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcsroz6ZggmyOwyNlSpwABEho"]
[Sat Nov 22 03:21:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcsroz6ZggmyOwyNlSqAER9UE"]
[Sat Nov 22 03:21:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGctboz6ZggmyOwyNlSswERm1I"]
[Sat Nov 22 03:21:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.209.174.110:12619] [pid 507368] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGctroz6ZggmyOwyNlSuQABEXk"]
[Sat Nov 22 03:21:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcuLoz6ZggmyOwyNlSxwERplE"]
[Sat Nov 22 03:21:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.82.254:1173] [pid 507368] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcuroz6ZggmyOwyNlSzgABEbY"]
[Sat Nov 22 03:21:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcu7oz6ZggmyOwyNlS1AESFFs"]
[Sat Nov 22 03:21:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:38068] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:21:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:2590] [pid 507368] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttywb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcvroz6ZggmyOwyNlS3gABEcc"]
[Sat Nov 22 03:21:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcv7oz6ZggmyOwyNlS4gER2Wo"]
[Sat Nov 22 03:21:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcwroz6ZggmyOwyNlS8AESKXE"]
[Sat Nov 22 03:21:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.18.27:39591] [pid 507368] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGcwroz6ZggmyOwyNlS8QABEiU"]
[Sat Nov 22 03:21:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcxboz6ZggmyOwyNlS_gESM20"]
[Sat Nov 22 03:21:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:18910] [pid 507368] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGcxroz6ZggmyOwyNlTAwABEfg"]
[Sat Nov 22 03:21:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcyLoz6ZggmyOwyNlTDwESMW8"]
[Sat Nov 22 03:21:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.198.33.233:1269] [pid 507368] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGcyroz6ZggmyOwyNlTFAABEc8"]
[Sat Nov 22 03:21:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcy7oz6ZggmyOwyNlTHAESS4k"]
[Sat Nov 22 03:21:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:36803] [pid 507368] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyvc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGczroz6ZggmyOwyNlTPAABEkE"]
[Sat Nov 22 03:21:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGcz7oz6ZggmyOwyNlTRQER_40"]
[Sat Nov 22 03:21:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.234:58426] [pid 507368] apache2_util.c(271): [client 43.173.174.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGc0Loz6ZggmyOwyNlTTAABEfk"]
[Sat Nov 22 03:21:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc0roz6ZggmyOwyNlTUQERoZY"]
[Sat Nov 22 03:21:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:23757] [pid 507368] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGc0roz6ZggmyOwyNlTUwABEcc"]
[Sat Nov 22 03:21:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc1boz6ZggmyOwyNlTYQERqpw"]
[Sat Nov 22 03:21:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.86.144:59365] [pid 507368] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGc1roz6ZggmyOwyNlTZgABEj8"]
[Sat Nov 22 03:22:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc2Loz6ZggmyOwyNlTegESAqk"]
[Sat Nov 22 03:22:02 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:55984] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/logrotate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGc2roz6ZggmyOwyNlTjAABEjE"]
[Sat Nov 22 03:22:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:3623] [pid 507368] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGc2roz6ZggmyOwyNlTjgABEjI"]
[Sat Nov 22 03:22:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc27oz6ZggmyOwyNlTogERrKI"]
[Sat Nov 22 03:22:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:40422] [pid 507368] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGc3roz6ZggmyOwyNlTwwABEgc"]
[Sat Nov 22 03:22:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc3roz6ZggmyOwyNlTxQER178"]
[Sat Nov 22 03:22:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc4boz6ZggmyOwyNlT7QER27Y"]
[Sat Nov 22 03:22:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:60579] [pid 507368] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGc4roz6ZggmyOwyNlT8QABEdw"]
[Sat Nov 22 03:22:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc5Loz6ZggmyOwyNlT_QESRtE"]
[Sat Nov 22 03:22:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.191.202:17325] [pid 507368] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:f3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGc5roz6ZggmyOwyNlUCAABEfs"]
[Sat Nov 22 03:22:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc6Loz6ZggmyOwyNlUEgESMs0"]
[Sat Nov 22 03:22:18 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:29541] [pid 507368] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:bd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGc6roz6ZggmyOwyNlUHgABEiQ"]
[Sat Nov 22 03:22:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc67oz6ZggmyOwyNlUIwERv9Q"]
[Sat Nov 22 03:22:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc7roz6ZggmyOwyNlUMQERrgs"]
[Sat Nov 22 03:22:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.93.170:51254] [pid 507368] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGc7roz6ZggmyOwyNlUMgABEbo"]
[Sat Nov 22 03:22:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc8boz6ZggmyOwyNlUQgER2Q4"]
[Sat Nov 22 03:22:26 2025] [pacificnorthwestcoastbias.com] [error] [client 107.22.208.39:51687] [pid 507368] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGc8roz6ZggmyOwyNlURgABEZU"]
[Sat Nov 22 03:22:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc9Loz6ZggmyOwyNlUTwESOxs"]
[Sat Nov 22 03:22:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.146.193:16671] [pid 507368] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/AMDI0030:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGc9roz6ZggmyOwyNlUWQABEZI"]
[Sat Nov 22 03:22:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc97oz6ZggmyOwyNlUYwESAig"]
[Sat Nov 22 03:22:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:56717] [pid 507368] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyda/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGc-roz6ZggmyOwyNlUaQABEXk"]
[Sat Nov 22 03:22:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc-roz6ZggmyOwyNlUbAESCC0"]
[Sat Nov 22 03:22:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:58248] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:22:36 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:61652] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGc_Loz6ZggmyOwyNlUeQABEb8"]
[Sat Nov 22 03:22:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGc_boz6ZggmyOwyNlUfwER-jY"]
[Sat Nov 22 03:22:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.214.73:41200] [pid 507368] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGc_roz6ZggmyOwyNlUggABEhQ"]
[Sat Nov 22 03:22:40 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:60714] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:22:40 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:60726] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:22:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdALoz6ZggmyOwyNlUmQERcUU"]
[Sat Nov 22 03:22:40 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:60734] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:22:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:37215] [pid 507368] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/tty22/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdAroz6ZggmyOwyNlUoQABEgo"]
[Sat Nov 22 03:22:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdA7oz6ZggmyOwyNlUqgERzks"]
[Sat Nov 22 03:22:46 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.128.75:64773] [pid 507368] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdBroz6ZggmyOwyNlUsgABEkI"]
[Sat Nov 22 03:22:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdBroz6ZggmyOwyNlUtwER61c"]
[Sat Nov 22 03:22:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdCboz6ZggmyOwyNlU2QER7m0"]
[Sat Nov 22 03:22:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:59345] [pid 507368] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttycf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdCroz6ZggmyOwyNlU2wABEjc"]
[Sat Nov 22 03:22:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdDboz6ZggmyOwyNlU-QESBYs"]
[Sat Nov 22 03:22:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:60520] [pid 507368] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdDroz6ZggmyOwyNlU_gABEaw"]
[Sat Nov 22 03:22:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdELoz6ZggmyOwyNlVBAERfJk"]
[Sat Nov 22 03:22:56 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59830] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/rsyslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGdELoz6ZggmyOwyNlVBwABEbY"]
[Sat Nov 22 03:22:58 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:15146] [pid 507368] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttyuc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdEroz6ZggmyOwyNlVDAABEYI"]
[Sat Nov 22 03:22:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdE7oz6ZggmyOwyNlVFAESFp8"]
[Sat Nov 22 03:23:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:55034] [pid 507368] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdFroz6ZggmyOwyNlVHgABEiE"]
[Sat Nov 22 03:23:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdFroz6ZggmyOwyNlVHwERf6M"]
[Sat Nov 22 03:23:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdGboz6ZggmyOwyNlVLwERkbA"]
[Sat Nov 22 03:23:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:24155] [pid 507368] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS2/device/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGdGroz6ZggmyOwyNlVMwABEes"]
[Sat Nov 22 03:23:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdHLoz6ZggmyOwyNlVPAER8rc"]
[Sat Nov 22 03:23:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.201.155.215:17916] [pid 507368] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdHroz6ZggmyOwyNlVRAABEgk"]
[Sat Nov 22 03:23:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdH7oz6ZggmyOwyNlVSQER_cI"]
[Sat Nov 22 03:23:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:15827] [pid 507368] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:3a/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdIroz6ZggmyOwyNlVVQABEkQ"]
[Sat Nov 22 03:23:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdI7oz6ZggmyOwyNlVWgERv8g"]
[Sat Nov 22 03:23:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdJroz6ZggmyOwyNlVZQERq9E"]
[Sat Nov 22 03:23:18 2025] [pacificnorthwestcoastbias.com] [error] [client 100.24.167.60:32018] [pid 507368] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdJroz6ZggmyOwyNlVZgABEbk"]
[Sat Nov 22 03:23:21 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59840] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/app-defaults"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGdKboz6ZggmyOwyNlVcAABEXo"]
[Sat Nov 22 03:23:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdKboz6ZggmyOwyNlVcQESLc0"]
[Sat Nov 22 03:23:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:13944] [pid 507368] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdKroz6ZggmyOwyNlVdgABEaE"]
[Sat Nov 22 03:23:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdLLoz6ZggmyOwyNlVhAERvAU"]
[Sat Nov 22 03:23:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:44585] [pid 507368] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdLroz6ZggmyOwyNlVkgABEe8"]
[Sat Nov 22 03:23:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdL7oz6ZggmyOwyNlVlAER-Nk"]
[Sat Nov 22 03:23:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:65012] [pid 507368] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdMroz6ZggmyOwyNlVpgABEYw"]
[Sat Nov 22 03:23:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdMroz6ZggmyOwyNlVqgERexc"]
[Sat Nov 22 03:23:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdNboz6ZggmyOwyNlVsgERdhs"]
[Sat Nov 22 03:23:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.136.244:13938] [pid 507368] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdNroz6ZggmyOwyNlVuAABEbY"]
[Sat Nov 22 03:23:35 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:56956] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGdN7oz6ZggmyOwyNlVvQABEZY"]
[Sat Nov 22 03:23:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdOLoz6ZggmyOwyNlVxgEReiQ"]
[Sat Nov 22 03:23:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:58474] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:23:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.45.47:13473] [pid 507368] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdOroz6ZggmyOwyNlVzQABEeY"]
[Sat Nov 22 03:23:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdO7oz6ZggmyOwyNlV1QERhiI"]
[Sat Nov 22 03:23:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.207.47.227:45166] [pid 507368] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdProz6ZggmyOwyNlV3wABEg4"]
[Sat Nov 22 03:23:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdP7oz6ZggmyOwyNlV4wESPTQ"]
[Sat Nov 22 03:23:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdQroz6ZggmyOwyNlV8QESAjg"]
[Sat Nov 22 03:23:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:64767] [pid 507368] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdQroz6ZggmyOwyNlV9wABEbU"]
[Sat Nov 22 03:23:48 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:53448] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/session.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGdRLoz6ZggmyOwyNlWBAABEeM"]
[Sat Nov 22 03:23:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdRboz6ZggmyOwyNlWDAERpkA"]
[Sat Nov 22 03:23:50 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:34007] [pid 507368] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:15f/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdRroz6ZggmyOwyNlWEgABEXY"]
[Sat Nov 22 03:23:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdSLoz6ZggmyOwyNlWIgERgEY"]
[Sat Nov 22 03:23:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.213.161:52171] [pid 507368] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/AMDI0030:00/firmware_node/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdSroz6ZggmyOwyNlWLAABEis"]
[Sat Nov 22 03:23:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdS7oz6ZggmyOwyNlWOQER0VU"]
[Sat Nov 22 03:23:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:14150] [pid 507368] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/AMDI0010:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdTroz6ZggmyOwyNlWRwABEj8"]
[Sat Nov 22 03:23:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdTroz6ZggmyOwyNlWSgERmV0"]
[Sat Nov 22 03:24:00 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:52856] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGdULoz6ZggmyOwyNlWUgABEf8"]
[Sat Nov 22 03:24:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdUroz6ZggmyOwyNlWWwESGWA"]
[Sat Nov 22 03:24:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:53967] [pid 507368] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdUroz6ZggmyOwyNlWXAABEcU"]
[Sat Nov 22 03:24:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdVboz6ZggmyOwyNlWagER42Q"]
[Sat Nov 22 03:24:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:46236] [pid 507368] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdVroz6ZggmyOwyNlWbgABEew"]
[Sat Nov 22 03:24:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdWLoz6ZggmyOwyNlWfgERcnY"]
[Sat Nov 22 03:24:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:20100] [pid 507368] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptyc8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdWroz6ZggmyOwyNlWhwABEeQ"]
[Sat Nov 22 03:24:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdW7oz6ZggmyOwyNlWiwERmn8"]
[Sat Nov 22 03:24:11 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:52856] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/install.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGdW7oz6ZggmyOwyNlWkAABEjE"]
[Sat Nov 22 03:24:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:18164] [pid 507368] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/firmware_node/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdXroz6ZggmyOwyNlWogABEZQ"]
[Sat Nov 22 03:24:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdXroz6ZggmyOwyNlWpAESJIM"]
[Sat Nov 22 03:24:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdYboz6ZggmyOwyNlWsQESDIA"]
[Sat Nov 22 03:24:18 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:59994] [pid 507368] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdYroz6ZggmyOwyNlWtAABEj0"]
[Sat Nov 22 03:24:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdZLoz6ZggmyOwyNlWwQESGZI"]
[Sat Nov 22 03:24:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:49945] [pid 507368] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0C0F:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdZroz6ZggmyOwyNlWyAABEjs"]
[Sat Nov 22 03:24:23 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:58566] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/preinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGdZ7oz6ZggmyOwyNlWzwABEjI"]
[Sat Nov 22 03:24:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdZ7oz6ZggmyOwyNlW0gERk5o"]
[Sat Nov 22 03:24:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.145.102:38833] [pid 507368] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdaroz6ZggmyOwyNlW2QABEjo"]
[Sat Nov 22 03:24:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGda7oz6ZggmyOwyNlW4AESCqg"]
[Sat Nov 22 03:24:30 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.224.184:64243] [pid 507368] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdbroz6ZggmyOwyNlW6gABEik"]
[Sat Nov 22 03:24:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdbroz6ZggmyOwyNlW6wERq7E"]
[Sat Nov 22 03:24:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdcboz6ZggmyOwyNlW-QESK68"]
[Sat Nov 22 03:24:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:10197] [pid 507368] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdcroz6ZggmyOwyNlW_QABEdk"]
[Sat Nov 22 03:24:35 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.124:38196] [pid 507368] apache2_util.c(271): [client 43.173.179.124] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/the-hidden-message-in-the-fedex-logo/"] [unique_id "aSGdc7oz6ZggmyOwyNlXAgABEiw"]
[Sat Nov 22 03:24:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGddLoz6ZggmyOwyNlXCQER4rI"]
[Sat Nov 22 03:24:38 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.63.24:11967] [pid 507368] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGddroz6ZggmyOwyNlXEgABEg4"]
[Sat Nov 22 03:24:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:46370] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:24:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdd7oz6ZggmyOwyNlXGgER78g"]
[Sat Nov 22 03:24:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:38330] [pid 507368] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGderoz6ZggmyOwyNlXJAABEiA"]
[Sat Nov 22 03:24:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGderoz6ZggmyOwyNlXJgER7dE"]
[Sat Nov 22 03:24:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdfboz6ZggmyOwyNlXOAERhNg"]
[Sat Nov 22 03:24:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.170.205.140:61028] [pid 507368] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1a5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdfroz6ZggmyOwyNlXOQABEXU"]
[Sat Nov 22 03:24:48 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:52596] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh/ssh_config.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGdgLoz6ZggmyOwyNlXRAABEcE"]
[Sat Nov 22 03:24:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdgboz6ZggmyOwyNlXRgER9gQ"]
[Sat Nov 22 03:24:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.219.113:8840] [pid 507368] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdgroz6ZggmyOwyNlXTAABEg8"]
[Sat Nov 22 03:24:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdhLoz6ZggmyOwyNlXVAERcd0"]
[Sat Nov 22 03:24:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:52796] [pid 507368] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdhroz6ZggmyOwyNlXXQABEYk"]
[Sat Nov 22 03:24:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdh7oz6ZggmyOwyNlXYgER_AM"]
[Sat Nov 22 03:24:58 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:51534] [pid 507368] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdiroz6ZggmyOwyNlXcwABEh4"]
[Sat Nov 22 03:24:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdiroz6ZggmyOwyNlXdwERtxc"]
[Sat Nov 22 03:25:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdjboz6ZggmyOwyNlXiQER7Rg"]
[Sat Nov 22 03:25:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.244.28:2503] [pid 507368] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdjroz6ZggmyOwyNlXjAABEaA"]
[Sat Nov 22 03:25:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdkboz6ZggmyOwyNlXmQESRA8"]
[Sat Nov 22 03:25:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.98.99:31316] [pid 507368] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyw0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdkroz6ZggmyOwyNlXnQABEew"]
[Sat Nov 22 03:25:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdlLoz6ZggmyOwyNlXpgERjyg"]
[Sat Nov 22 03:25:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:39809] [pid 507368] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdlroz6ZggmyOwyNlXrgABEk4"]
[Sat Nov 22 03:25:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdl7oz6ZggmyOwyNlXswERijE"]
[Sat Nov 22 03:25:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:44222] [pid 507368] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdmroz6ZggmyOwyNlXvQABEjw"]
[Sat Nov 22 03:25:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdmroz6ZggmyOwyNlXvwESHDY"]
[Sat Nov 22 03:25:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdnboz6ZggmyOwyNlX0AERvUA"]
[Sat Nov 22 03:25:18 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:19141] [pid 507368] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:af"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdnroz6ZggmyOwyNlX0QABEio"]
[Sat Nov 22 03:25:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdoLoz6ZggmyOwyNlX4AESRkQ"]
[Sat Nov 22 03:25:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.197.197:49272] [pid 507368] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdoroz6ZggmyOwyNlX5gABEhE"]
[Sat Nov 22 03:25:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdo7oz6ZggmyOwyNlX7QESEFA"]
[Sat Nov 22 03:25:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:9820] [pid 507368] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdproz6ZggmyOwyNlX-gABEg0"]
[Sat Nov 22 03:25:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdp7oz6ZggmyOwyNlYAgESFVY"]
[Sat Nov 22 03:25:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdqroz6ZggmyOwyNlYDwESOlg"]
[Sat Nov 22 03:25:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:47986] [pid 507368] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdqroz6ZggmyOwyNlYEwABEZc"]
[Sat Nov 22 03:25:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdrboz6ZggmyOwyNlYHQER8mQ"]
[Sat Nov 22 03:25:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.125.239:63350] [pid 507368] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdrroz6ZggmyOwyNlYIgABEeg"]
[Sat Nov 22 03:25:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdsLoz6ZggmyOwyNlYLAERiXM"]
[Sat Nov 22 03:25:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.93.215:62310] [pid 507368] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdsroz6ZggmyOwyNlYNQABEiQ"]
[Sat Nov 22 03:25:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGds7oz6ZggmyOwyNlYPAESDns"]
[Sat Nov 22 03:25:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:40848] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:25:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.157.90:41704] [pid 507368] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdtroz6ZggmyOwyNlYSQABEkI"]
[Sat Nov 22 03:25:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdtroz6ZggmyOwyNlYTgER-34"]
[Sat Nov 22 03:25:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGduboz6ZggmyOwyNlYWQER7ZQ"]
[Sat Nov 22 03:25:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:5470] [pid 507368] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ptyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGduroz6ZggmyOwyNlYWwABEaA"]
[Sat Nov 22 03:25:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdvLoz6ZggmyOwyNlYZwERkYI"]
[Sat Nov 22 03:25:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:36596] [pid 507368] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdvroz6ZggmyOwyNlYagABEh0"]
[Sat Nov 22 03:25:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdwLoz6ZggmyOwyNlYdQERi50"]
[Sat Nov 22 03:25:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:24589] [pid 507368] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdwroz6ZggmyOwyNlYewABEeg"]
[Sat Nov 22 03:25:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdw7oz6ZggmyOwyNlYggERnaY"]
[Sat Nov 22 03:25:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:48512] [pid 507368] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:01/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdxroz6ZggmyOwyNlYkAABEb8"]
[Sat Nov 22 03:25:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdxroz6ZggmyOwyNlYkgERkKw"]
[Sat Nov 22 03:26:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdyboz6ZggmyOwyNlYoAERsKI"]
[Sat Nov 22 03:26:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:6002] [pid 507368] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/PNP0100:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGdyroz6ZggmyOwyNlYowABEaE"]
[Sat Nov 22 03:26:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdzLoz6ZggmyOwyNlYrgER4b0"]
[Sat Nov 22 03:26:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:55745] [pid 507368] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGdzroz6ZggmyOwyNlYuAABEXM"]
[Sat Nov 22 03:26:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGdz7oz6ZggmyOwyNlYwgERy8M"]
[Sat Nov 22 03:26:10 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:15470] [pid 507368] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGd0roz6ZggmyOwyNlY_gABEh0"]
[Sat Nov 22 03:26:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd0roz6ZggmyOwyNlZAAERlxg"]
[Sat Nov 22 03:26:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd1boz6ZggmyOwyNlZDgER5R8"]
[Sat Nov 22 03:26:14 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:37093] [pid 507368] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:5b/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGd1roz6ZggmyOwyNlZEAABEaI"]
[Sat Nov 22 03:26:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:12516] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGd17oz6ZggmyOwyNlZFwERlSc"]
[Sat Nov 22 03:26:16 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.38:32880] [pid 507368] apache2_util.c(271): [client 43.173.180.38] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGd2Loz6ZggmyOwyNlZGgABEhQ"]
[Sat Nov 22 03:26:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd2boz6ZggmyOwyNlZOQESMD4"]
[Sat Nov 22 03:26:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:33435] [pid 507368] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1a4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGd2roz6ZggmyOwyNlZPAABEao"]
[Sat Nov 22 03:26:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd3Loz6ZggmyOwyNlZSAER50E"]
[Sat Nov 22 03:26:22 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:50556] [pid 507368] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGd3roz6ZggmyOwyNlZUwABEhE"]
[Sat Nov 22 03:26:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd37oz6ZggmyOwyNlZWQESKFU"]
[Sat Nov 22 03:26:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.215.150:42838] [pid 507368] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGd4roz6ZggmyOwyNlZZwABEcs"]
[Sat Nov 22 03:26:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd4roz6ZggmyOwyNlZaAESO10"]
[Sat Nov 22 03:26:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd5boz6ZggmyOwyNlZdwER3mA"]
[Sat Nov 22 03:26:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:63344] [pid 507368] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGd5roz6ZggmyOwyNlZfAABEk8"]
[Sat Nov 22 03:26:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd6Loz6ZggmyOwyNlZiwER5Ww"]
[Sat Nov 22 03:26:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.180.179:62519] [pid 507368] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGd6roz6ZggmyOwyNlZmAABEYk"]
[Sat Nov 22 03:26:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd67oz6ZggmyOwyNlZnwERpHY"]
[Sat Nov 22 03:26:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.200.207:29818] [pid 507368] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGd7roz6ZggmyOwyNlZqAABEZk"]
[Sat Nov 22 03:26:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd77oz6ZggmyOwyNlZqwERsH0"]
[Sat Nov 22 03:26:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd8roz6ZggmyOwyNlZtwERloY"]
[Sat Nov 22 03:26:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:34552] [pid 507368] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGd8roz6ZggmyOwyNlZuAABEe4"]
[Sat Nov 22 03:26:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd9boz6ZggmyOwyNlZxQER5JA"]
[Sat Nov 22 03:26:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:42899] [pid 507368] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGd9roz6ZggmyOwyNlZyQABEdk"]
[Sat Nov 22 03:26:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:55472] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:26:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd-Loz6ZggmyOwyNlZ1QER84c"]
[Sat Nov 22 03:26:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.12.157:35212] [pid 507368] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ptyt1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGd-roz6ZggmyOwyNlZ3wABEdo"]
[Sat Nov 22 03:26:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd-7oz6ZggmyOwyNlZ5gESCZM"]
[Sat Nov 22 03:26:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.69.161:2116] [pid 507368] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/regulator/regulator.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGd_roz6ZggmyOwyNlZ9wABEiE"]
[Sat Nov 22 03:26:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGd_roz6ZggmyOwyNlZ_QESMKU"]
[Sat Nov 22 03:26:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeAroz6ZggmyOwyNlaDAERqKc"]
[Sat Nov 22 03:26:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:1426] [pid 507368] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeAroz6ZggmyOwyNlaDgABEbA"]
[Sat Nov 22 03:27:00 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58902] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-includes/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGeBLoz6ZggmyOwyNlaFwER4bo"]
[Sat Nov 22 03:27:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeBboz6ZggmyOwyNlaGgESObU"]
[Sat Nov 22 03:27:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.81.246:33408] [pid 507368] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeBroz6ZggmyOwyNlaHwABEdg"]
[Sat Nov 22 03:27:03 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58902] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-admin/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGeB7oz6ZggmyOwyNlaLAESNLk"]
[Sat Nov 22 03:27:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeCLoz6ZggmyOwyNlaMwESJb0"]
[Sat Nov 22 03:27:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:63912] [pid 507368] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeCroz6ZggmyOwyNlaOgABEh0"]
[Sat Nov 22 03:27:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeC7oz6ZggmyOwyNlaQAER08A"]
[Sat Nov 22 03:27:10 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:61601] [pid 507368] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/driver/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeDroz6ZggmyOwyNlaTgABEYw"]
[Sat Nov 22 03:27:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeDroz6ZggmyOwyNlaTwERuAc"]
[Sat Nov 22 03:27:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeEboz6ZggmyOwyNladwESE9I"]
[Sat Nov 22 03:27:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.213.161:59906] [pid 507368] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeEroz6ZggmyOwyNlaegABEa4"]
[Sat Nov 22 03:27:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58902] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-includes/l10n/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGeE7oz6ZggmyOwyNlagQESBN4"]
[Sat Nov 22 03:27:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeFLoz6ZggmyOwyNlahgESNbY"]
[Sat Nov 22 03:27:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.235.239.240:13565] [pid 507368] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeFroz6ZggmyOwyNlajQABEhA"]
[Sat Nov 22 03:27:18 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58902] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-includes/pl079758/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGeFroz6ZggmyOwyNlakAERotw"]
[Sat Nov 22 03:27:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeF7oz6ZggmyOwyNlalQERhsk"]
[Sat Nov 22 03:27:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.198.33.233:49393] [pid 507368] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeGroz6ZggmyOwyNlangABEhw"]
[Sat Nov 22 03:27:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeG7oz6ZggmyOwyNlaowERtM4"]
[Sat Nov 22 03:27:26 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:2009] [pid 507368] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeHroz6ZggmyOwyNlaswABEfY"]
[Sat Nov 22 03:27:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeHroz6ZggmyOwyNlatAESOg0"]
[Sat Nov 22 03:27:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeIboz6ZggmyOwyNlawwERuBo"]
[Sat Nov 22 03:27:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:36288] [pid 507368] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeIroz6ZggmyOwyNlayAABEas"]
[Sat Nov 22 03:27:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeJLoz6ZggmyOwyNla0QERkCQ"]
[Sat Nov 22 03:27:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.235.215.92:11282] [pid 507368] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeJroz6ZggmyOwyNla2QABEfQ"]
[Sat Nov 22 03:27:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeJ7oz6ZggmyOwyNla5AESCyI"]
[Sat Nov 22 03:27:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.206.30:34102] [pid 507368] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeKroz6ZggmyOwyNla7wABEe8"]
[Sat Nov 22 03:27:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeK7oz6ZggmyOwyNla8gERwzA"]
[Sat Nov 22 03:27:39 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58902] [pid 507368] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-includes/assets/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGeK7oz6ZggmyOwyNla9gER4Sg"]
[Sat Nov 22 03:27:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.138.176:47451] [pid 507368] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeLroz6ZggmyOwyNla_wABEhY"]
[Sat Nov 22 03:27:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeLroz6ZggmyOwyNlbAAERnyk"]
[Sat Nov 22 03:27:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeMboz6ZggmyOwyNlbEAERmE4"]
[Sat Nov 22 03:27:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:8317] [pid 507368] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:c2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeMroz6ZggmyOwyNlbEgABEfw"]
[Sat Nov 22 03:27:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeNLoz6ZggmyOwyNlbHQESBlA"]
[Sat Nov 22 03:27:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:38426] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:27:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.164.106.236:58843] [pid 507368] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeNroz6ZggmyOwyNlbJQABEis"]
[Sat Nov 22 03:27:51 2025] [pacificnorthwestcoastbias.com] [error] [client 196.190.50.238:18749] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 03:27:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeOLoz6ZggmyOwyNlbLAERtTc"]
[Sat Nov 22 03:27:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:42218] [pid 507368] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeOroz6ZggmyOwyNlbNQABEdI"]
[Sat Nov 22 03:27:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeO7oz6ZggmyOwyNlbOQER_lc"]
[Sat Nov 22 03:27:56 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.175:47942] [pid 507368] apache2_util.c(271): [client 43.173.176.175] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/twitter-weekly-updates-for-2012-09-16-2/feed/"] [unique_id "aSGePLoz6ZggmyOwyNlbQQABEiU"]
[Sat Nov 22 03:27:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:20482] [pid 507368] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeProz6ZggmyOwyNlbSQABEbs"]
[Sat Nov 22 03:27:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeProz6ZggmyOwyNlbSwERhWs"]
[Sat Nov 22 03:28:00 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.13:53880] [pid 507368] apache2_util.c(271): [client 43.173.176.13] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:fileloc: /etc/nginx/fastcgi.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-best-choice-in-2025/"] [unique_id "aSGeQLoz6ZggmyOwyNlbVwABEdg"]
[Sat Nov 22 03:28:01 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.38:57450] [pid 507368] apache2_util.c(271): [client 43.173.176.38] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:fileloc: /etc/sensors.d/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGeQboz6ZggmyOwyNlbWgABEXI"]
[Sat Nov 22 03:28:01 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.38:57450] [pid 507368] apache2_util.c(271): [client 43.173.176.38] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGeQboz6ZggmyOwyNlbWgABEXI"]
[Sat Nov 22 03:28:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeQboz6ZggmyOwyNlbXAERo2o"]
[Sat Nov 22 03:28:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:39251] [pid 507368] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:ab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeQroz6ZggmyOwyNlbaQABEi8"]
[Sat Nov 22 03:28:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeRLoz6ZggmyOwyNlbdgER3GE"]
[Sat Nov 22 03:28:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:30398] [pid 507368] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeRroz6ZggmyOwyNlbgAABEio"]
[Sat Nov 22 03:28:07 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.203:38744] [pid 507368] apache2_util.c(271): [client 43.173.182.203] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-3/"] [unique_id "aSGeR7oz6ZggmyOwyNlbiAABEXg"]
[Sat Nov 22 03:28:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeR7oz6ZggmyOwyNlbiQERq3I"]
[Sat Nov 22 03:28:10 2025] [pacificnorthwestcoastbias.com] [error] [client 35.170.205.140:16573] [pid 507368] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:df"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeSroz6ZggmyOwyNlbmQABEf4"]
[Sat Nov 22 03:28:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeSroz6ZggmyOwyNlbnAESHm8"]
[Sat Nov 22 03:28:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeTboz6ZggmyOwyNlbqgER-ow"]
[Sat Nov 22 03:28:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.95.127:54289] [pid 507368] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:a3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeTroz6ZggmyOwyNlbrQABEe8"]
[Sat Nov 22 03:28:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeUboz6ZggmyOwyNlbugESMJk"]
[Sat Nov 22 03:28:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.55.147:62465] [pid 507368] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/serial8250/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeUroz6ZggmyOwyNlbwgABEg0"]
[Sat Nov 22 03:28:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeVLoz6ZggmyOwyNlbygERmZ4"]
[Sat Nov 22 03:28:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.135.14:4314] [pid 507368] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeVroz6ZggmyOwyNlb8AABEfI"]
[Sat Nov 22 03:28:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeV7oz6ZggmyOwyNlcAAERzZw"]
[Sat Nov 22 03:28:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:63637] [pid 507368] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeWroz6ZggmyOwyNlcHQABEag"]
[Sat Nov 22 03:28:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeWroz6ZggmyOwyNlcIQESRLA"]
[Sat Nov 22 03:28:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeXboz6ZggmyOwyNlcMgERp68"]
[Sat Nov 22 03:28:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.209.174.110:53586] [pid 507368] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeXroz6ZggmyOwyNlcNQABEaw"]
[Sat Nov 22 03:28:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeYLoz6ZggmyOwyNlcQgER3b8"]
[Sat Nov 22 03:28:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.216.172.204:52882] [pid 507368] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeYroz6ZggmyOwyNlcSQABEcA"]
[Sat Nov 22 03:28:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeY7oz6ZggmyOwyNlcUwERz9g"]
[Sat Nov 22 03:28:39 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.133.214:48688] [pid 507368] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:de/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeZ7oz6ZggmyOwyNlcXgABEYA"]
[Sat Nov 22 03:28:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeZ7oz6ZggmyOwyNlcYAER8tE"]
[Sat Nov 22 03:28:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:39005] [pid 507368] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGearoz6ZggmyOwyNlcgAABEhk"]
[Sat Nov 22 03:28:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGearoz6ZggmyOwyNlcgQERpN4"]
[Sat Nov 22 03:28:44 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.46:37672] [pid 507368] apache2_util.c(271): [client 43.173.176.46] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGebLoz6ZggmyOwyNlcpgABEjw"]
[Sat Nov 22 03:28:44 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.46:37672] [pid 507368] apache2_util.c(271): [client 43.173.176.46] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGebLoz6ZggmyOwyNlcpgABEjw"]
[Sat Nov 22 03:28:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGebboz6ZggmyOwyNlctAERzAI"]
[Sat Nov 22 03:28:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.7.119:27207] [pid 507368] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:12a/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGebroz6ZggmyOwyNlcvgABEiY"]
[Sat Nov 22 03:28:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGecLoz6ZggmyOwyNlc6gESFdk"]
[Sat Nov 22 03:28:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:31039] [pid 507368] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGecroz6ZggmyOwyNldAwABEbE"]
[Sat Nov 22 03:28:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:41838] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:28:51 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.64:35622] [pid 507368] apache2_util.c(271): [client 43.173.173.64] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/samfetchero1/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-5-3/"] [unique_id "aSGec7oz6ZggmyOwyNldGgABEhs"]
[Sat Nov 22 03:28:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGec7oz6ZggmyOwyNldHgER7x0"]
[Sat Nov 22 03:28:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:30326] [pid 507368] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGedroz6ZggmyOwyNldPAABEbM"]
[Sat Nov 22 03:28:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGed7oz6ZggmyOwyNldQgESHBk"]
[Sat Nov 22 03:28:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeeroz6ZggmyOwyNldYAERiCE"]
[Sat Nov 22 03:28:58 2025] [pacificnorthwestcoastbias.com] [error] [client 100.27.153.9:59345] [pid 507368] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:a5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeeroz6ZggmyOwyNldYgABEbo"]
[Sat Nov 22 03:29:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGefboz6ZggmyOwyNldgwESGS4"]
[Sat Nov 22 03:29:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.104.214:10600] [pid 507368] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250/tty/ttyS4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGefroz6ZggmyOwyNldjwABEkM"]
[Sat Nov 22 03:29:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGegLoz6ZggmyOwyNldpgERnzM"]
[Sat Nov 22 03:29:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:41058] [pid 507368] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGegroz6ZggmyOwyNldwAABEe0"]
[Sat Nov 22 03:29:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeg7oz6ZggmyOwyNldygESNyk"]
[Sat Nov 22 03:29:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGehroz6ZggmyOwyNld6gESCU4"]
[Sat Nov 22 03:29:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:4179] [pid 507368] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGehroz6ZggmyOwyNld7QABEYA"]
[Sat Nov 22 03:29:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeiboz6ZggmyOwyNld-wER5k0"]
[Sat Nov 22 03:29:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:10705] [pid 507368] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeiroz6ZggmyOwyNld_gABEZo"]
[Sat Nov 22 03:29:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGejLoz6ZggmyOwyNleCAESIFU"]
[Sat Nov 22 03:29:16 2025] [pacificnorthwestcoastbias.com] [error] [client 31.31.79.170:44520] [pid 507368] apache2_util.c(271): [client 31.31.79.170] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGejLoz6ZggmyOwyNleCQABEXk"]
[Sat Nov 22 03:29:18 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:46117] [pid 507368] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGejroz6ZggmyOwyNleEAABEfU"]
[Sat Nov 22 03:29:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGej7oz6ZggmyOwyNleFwERr1k"]
[Sat Nov 22 03:29:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.126.86:65194] [pid 507368] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ptype/subsystem/ttysc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGekroz6ZggmyOwyNleIwABEjk"]
[Sat Nov 22 03:29:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGekroz6ZggmyOwyNleJwERel8"]
[Sat Nov 22 03:29:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGelboz6ZggmyOwyNleNgESTGg"]
[Sat Nov 22 03:29:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:12599] [pid 507368] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGelroz6ZggmyOwyNleOQABEkg"]
[Sat Nov 22 03:29:28 2025] [pacificnorthwestcoastbias.com] [error] [client 31.128.47.66:40746] [pid 507368] apache2_util.c(271): [client 31.128.47.66] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGemLoz6ZggmyOwyNleSAABEdM"]
[Sat Nov 22 03:29:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGemLoz6ZggmyOwyNleSQERfXY"]
[Sat Nov 22 03:29:30 2025] [pacificnorthwestcoastbias.com] [error] [client 100.27.153.9:42019] [pid 507368] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PNP0800:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGemroz6ZggmyOwyNleUgABEao"]
[Sat Nov 22 03:29:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGem7oz6ZggmyOwyNleXAESSX8"]
[Sat Nov 22 03:29:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:58090] [pid 507368] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGenroz6ZggmyOwyNlekQABEhs"]
[Sat Nov 22 03:29:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGen7oz6ZggmyOwyNlerAESRYM"]
[Sat Nov 22 03:29:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.214.73:38195] [pid 507368] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeoroz6ZggmyOwyNlfAwABEcI"]
[Sat Nov 22 03:29:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeoroz6ZggmyOwyNlfCwESGYI"]
[Sat Nov 22 03:29:39 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.163:42962] [pid 507368] apache2_util.c(271): [client 43.173.175.163] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/.well-known/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/for-those-that-live-by-the-24-hour-news-cycle-a-lesson-from-david-patterson/"] [unique_id "aSGeo7oz6ZggmyOwyNlfKQABEYU"]
[Sat Nov 22 03:29:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGepboz6ZggmyOwyNlfMQERuZo"]
[Sat Nov 22 03:29:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:60889] [pid 507368] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeproz6ZggmyOwyNlfNgABEig"]
[Sat Nov 22 03:29:43 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.33:52518] [pid 507368] apache2_util.c(271): [client 43.173.176.33] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /run/screen/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-5-7/feed/"] [unique_id "aSGep7oz6ZggmyOwyNlfQAABEiM"]
[Sat Nov 22 03:29:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeqLoz6ZggmyOwyNlfRQERkaU"]
[Sat Nov 22 03:29:46 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:47445] [pid 507368] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeqroz6ZggmyOwyNlfTQABEec"]
[Sat Nov 22 03:29:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeq7oz6ZggmyOwyNlfVAERfaM"]
[Sat Nov 22 03:29:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:32019] [pid 507368] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/where-sports-and-politics-intersect/"] [unique_id "aSGerroz6ZggmyOwyNlfXwABEk4"]
[Sat Nov 22 03:29:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGer7oz6ZggmyOwyNlfZQERvbo"]
[Sat Nov 22 03:29:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGesroz6ZggmyOwyNlfcgESCK4"]
[Sat Nov 22 03:29:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:55116] [pid 507368] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGesroz6ZggmyOwyNlfcwABEjI"]
[Sat Nov 22 03:29:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:36206] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:29:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGetboz6ZggmyOwyNlfhgER39g"]
[Sat Nov 22 03:29:58 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.102.70:21093] [pid 507368] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGetroz6ZggmyOwyNlfiwABEdA"]
[Sat Nov 22 03:30:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeuLoz6ZggmyOwyNlfmAERphU"]
[Sat Nov 22 03:30:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:27714] [pid 507368] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:0f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGeuroz6ZggmyOwyNlfoQABEZM"]
[Sat Nov 22 03:30:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeu7oz6ZggmyOwyNlfqAERdQ4"]
[Sat Nov 22 03:30:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:20445] [pid 507368] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGevroz6ZggmyOwyNlfuAABEXQ"]
[Sat Nov 22 03:30:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGevroz6ZggmyOwyNlfvwER77Y"]
[Sat Nov 22 03:30:09 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.179:59880] [pid 507368] apache2_util.c(271): [client 43.173.180.179] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/plugins/wp-super-cache/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSGewboz6ZggmyOwyNlfywABEYo"]
[Sat Nov 22 03:30:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGewroz6ZggmyOwyNlf0QERfsk"]
[Sat Nov 22 03:30:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.131.50:20191] [pid 507368] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/driver/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGewroz6ZggmyOwyNlf0wABEjQ"]
[Sat Nov 22 03:30:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGexboz6ZggmyOwyNlf6gERltA"]
[Sat Nov 22 03:30:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.15.103:52041] [pid 507368] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGexroz6ZggmyOwyNlf9AABEYs"]
[Sat Nov 22 03:30:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGeyLoz6ZggmyOwyNlgBwERf8Q"]
[Sat Nov 22 03:30:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.93.170:8527] [pid 507368] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGeyroz6ZggmyOwyNlgDQABEfw"]
[Sat Nov 22 03:30:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGey7oz6ZggmyOwyNlgFQER89c"]
[Sat Nov 22 03:30:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:46231] [pid 507368] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGezroz6ZggmyOwyNlgIgABEYA"]
[Sat Nov 22 03:30:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGezroz6ZggmyOwyNlgKAERyh8"]
[Sat Nov 22 03:30:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe0roz6ZggmyOwyNlgMwERhgg"]
[Sat Nov 22 03:30:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:22519] [pid 507368] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGe0roz6ZggmyOwyNlgNAABEdE"]
[Sat Nov 22 03:30:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe1boz6ZggmyOwyNlgQwESNDE"]
[Sat Nov 22 03:30:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.35.147:44614] [pid 507368] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGe1roz6ZggmyOwyNlgSAABEfU"]
[Sat Nov 22 03:30:30 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.31:53854] [pid 507368] apache2_util.c(271): [client 43.173.176.31] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSGe1roz6ZggmyOwyNlgSwABEgs"]
[Sat Nov 22 03:30:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe2Loz6ZggmyOwyNlgUwER0DM"]
[Sat Nov 22 03:30:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.209.13:40475] [pid 507368] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGe2roz6ZggmyOwyNlgXwABEYs"]
[Sat Nov 22 03:30:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe27oz6ZggmyOwyNlgZgESEDk"]
[Sat Nov 22 03:30:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:26287] [pid 507368] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGe3roz6ZggmyOwyNlgcAABEj4"]
[Sat Nov 22 03:30:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe3roz6ZggmyOwyNlgcwESOEc"]
[Sat Nov 22 03:30:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe4boz6ZggmyOwyNlggwERnUs"]
[Sat Nov 22 03:30:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:30537] [pid 507368] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGe4roz6ZggmyOwyNlghQABEbc"]
[Sat Nov 22 03:30:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe5Loz6ZggmyOwyNlgkwER5lY"]
[Sat Nov 22 03:30:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.216.172.204:31441] [pid 507368] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttybb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGe5roz6ZggmyOwyNlglwABEeQ"]
[Sat Nov 22 03:30:47 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.89:35924] [pid 507368] apache2_util.c(271): [client 43.173.181.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-25/feed/"] [unique_id "aSGe57oz6ZggmyOwyNlgngABEX4"]
[Sat Nov 22 03:30:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe57oz6ZggmyOwyNlgoAEST14"]
[Sat Nov 22 03:30:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:50177] [pid 507368] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:5b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGe6roz6ZggmyOwyNlgqwABEjU"]
[Sat Nov 22 03:30:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe6roz6ZggmyOwyNlgsAERtWM"]
[Sat Nov 22 03:30:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe7roz6ZggmyOwyNlgwgERl3A"]
[Sat Nov 22 03:30:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:51370] [pid 507368] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGe7roz6ZggmyOwyNlgxAABEhA"]
[Sat Nov 22 03:30:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:45554] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:30:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe8boz6ZggmyOwyNlg0wER-W0"]
[Sat Nov 22 03:30:58 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:63434] [pid 507368] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGe8roz6ZggmyOwyNlg2AABEec"]
[Sat Nov 22 03:31:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe9Loz6ZggmyOwyNlg5AERlYE"]
[Sat Nov 22 03:31:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:59968] [pid 507368] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGe9roz6ZggmyOwyNlg7QABEag"]
[Sat Nov 22 03:31:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe97oz6ZggmyOwyNlg8wERnYM"]
[Sat Nov 22 03:31:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:54116] [pid 507368] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGe-roz6ZggmyOwyNlg_QABEXw"]
[Sat Nov 22 03:31:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe-roz6ZggmyOwyNlhAAESDYc"]
[Sat Nov 22 03:31:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGe_boz6ZggmyOwyNlhDQERgZc"]
[Sat Nov 22 03:31:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.228.180:43928] [pid 507368] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGe_roz6ZggmyOwyNlhDgABEeI"]
[Sat Nov 22 03:31:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfAboz6ZggmyOwyNlhGQESEqE"]
[Sat Nov 22 03:31:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:5875] [pid 507368] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/serial8250/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfAroz6ZggmyOwyNlhHQABEgE"]
[Sat Nov 22 03:31:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfBLoz6ZggmyOwyNlhKQESPKM"]
[Sat Nov 22 03:31:18 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.240.53:54166] [pid 507368] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/AMDI0030:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfBroz6ZggmyOwyNlhNgABEjI"]
[Sat Nov 22 03:31:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfB7oz6ZggmyOwyNlhPgESPrQ"]
[Sat Nov 22 03:31:22 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:26922] [pid 507368] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:b1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfCroz6ZggmyOwyNlhSgABEg4"]
[Sat Nov 22 03:31:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfCroz6ZggmyOwyNlhSwESM74"]
[Sat Nov 22 03:31:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfDboz6ZggmyOwyNlhZwESDcM"]
[Sat Nov 22 03:31:26 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.164.178:41350] [pid 507368] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfDroz6ZggmyOwyNlhcAABEgc"]
[Sat Nov 22 03:31:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfELoz6ZggmyOwyNlhgwESEgc"]
[Sat Nov 22 03:31:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.181.240:56304] [pid 507368] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfEroz6ZggmyOwyNlhlgABEh8"]
[Sat Nov 22 03:31:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfE7oz6ZggmyOwyNlhpAER2hE"]
[Sat Nov 22 03:31:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:43028] [pid 507368] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfFroz6ZggmyOwyNlhqwABEjc"]
[Sat Nov 22 03:31:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfFroz6ZggmyOwyNlhrwERxgA"]
[Sat Nov 22 03:31:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfGboz6ZggmyOwyNlhvwERpdw"]
[Sat Nov 22 03:31:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.81.66:57065] [pid 507368] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfGroz6ZggmyOwyNlhwQABEgI"]
[Sat Nov 22 03:31:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfHboz6ZggmyOwyNlhzQESKs8"]
[Sat Nov 22 03:31:41 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.175.95:45558] [pid 507368] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 03:31:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.212.24:43189] [pid 507368] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfHroz6ZggmyOwyNlh0wABEck"]
[Sat Nov 22 03:31:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfILoz6ZggmyOwyNlh3AERwwk"]
[Sat Nov 22 03:31:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.114.237:15869] [pid 507368] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfIroz6ZggmyOwyNlh6QABEjs"]
[Sat Nov 22 03:31:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfI7oz6ZggmyOwyNlh7QESLhQ"]
[Sat Nov 22 03:31:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:14835] [pid 507368] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/regulator/regulator.0/device/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfJroz6ZggmyOwyNlh-AABEZY"]
[Sat Nov 22 03:31:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfJroz6ZggmyOwyNlh-gER5yU"]
[Sat Nov 22 03:31:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfKboz6ZggmyOwyNliCQERsyA"]
[Sat Nov 22 03:31:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.209.13:51175] [pid 507368] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfKroz6ZggmyOwyNliDgABEX8"]
[Sat Nov 22 03:31:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfLLoz6ZggmyOwyNliFgESGC0"]
[Sat Nov 22 03:31:58 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:30500] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfLroz6ZggmyOwyNliHgABEh4"]
[Sat Nov 22 03:31:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:24507] [pid 507368] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfLroz6ZggmyOwyNliHwABEZs"]
[Sat Nov 22 03:31:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfL7oz6ZggmyOwyNliJgERgzA"]
[Sat Nov 22 03:32:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:34666] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:32:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:50536] [pid 507368] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfMroz6ZggmyOwyNliOAABEfI"]
[Sat Nov 22 03:32:02 2025] [pacificnorthwestcoastbias.com] [error] [client 190.231.141.16:48946] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/spy
[Sat Nov 22 03:32:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfMroz6ZggmyOwyNliPgERxz8"]
[Sat Nov 22 03:32:04 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.46:41326] [pid 507368] apache2_util.c(271): [client 43.173.175.46] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:fileloc: /etc/modprobe.d/blacklist.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGfNLoz6ZggmyOwyNliRQABEgg"]
[Sat Nov 22 03:32:04 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.46:41326] [pid 507368] apache2_util.c(271): [client 43.173.175.46] ModSecurity: Warning. Matched phrase "etc/modprobe.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modprobe.d found within ARGS:path: /etc/modprobe.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGfNLoz6ZggmyOwyNliRQABEgg"]
[Sat Nov 22 03:32:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfNboz6ZggmyOwyNliTgER_kQ"]
[Sat Nov 22 03:32:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.182.90:60055] [pid 507368] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:18e/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfNroz6ZggmyOwyNliUAABEa8"]
[Sat Nov 22 03:32:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfOboz6ZggmyOwyNliXAESJEs"]
[Sat Nov 22 03:32:10 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.35.182:45582] [pid 507368] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfOroz6ZggmyOwyNliYwABEdo"]
[Sat Nov 22 03:32:10 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:40434] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfOroz6ZggmyOwyNliZAABEXg"]
[Sat Nov 22 03:32:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfPLoz6ZggmyOwyNlibwERkFQ"]
[Sat Nov 22 03:32:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:34422] [pid 507368] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfProz6ZggmyOwyNlieQABEZM"]
[Sat Nov 22 03:32:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfP7oz6ZggmyOwyNlifwESHlg"]
[Sat Nov 22 03:32:18 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:46993] [pid 507368] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfQroz6ZggmyOwyNlijgABEhw"]
[Sat Nov 22 03:32:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfQroz6ZggmyOwyNlikAESCmk"]
[Sat Nov 22 03:32:21 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:40434] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfRboz6ZggmyOwyNlimwABEbs"]
[Sat Nov 22 03:32:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyvc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfRboz6ZggmyOwyNlingERw3M"]
[Sat Nov 22 03:32:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:4401] [pid 507368] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfRroz6ZggmyOwyNliogABEkk"]
[Sat Nov 22 03:32:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfSLoz6ZggmyOwyNlirwESNX0"]
[Sat Nov 22 03:32:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:37390] [pid 507368] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:eb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfSroz6ZggmyOwyNlitAABEbU"]
[Sat Nov 22 03:32:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfTLoz6ZggmyOwyNlivAESJIY"]
[Sat Nov 22 03:32:30 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:8020] [pid 507368] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfTroz6ZggmyOwyNlixgABEdg"]
[Sat Nov 22 03:32:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfT7oz6ZggmyOwyNliygESSIk"]
[Sat Nov 22 03:32:32 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:65050] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/infiniband"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfULoz6ZggmyOwyNlizwABEZM"]
[Sat Nov 22 03:32:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfUroz6ZggmyOwyNli1QER7I4"]
[Sat Nov 22 03:32:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.15.233:44895] [pid 507368] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfUroz6ZggmyOwyNli1gABEYQ"]
[Sat Nov 22 03:32:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyvc/subsystem/ptyu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfVboz6ZggmyOwyNli5AESHJc"]
[Sat Nov 22 03:32:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.46.142:24603] [pid 507368] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/mice/subsystem/input0/device/input/input0/device/input/input0/subsystem/input2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfVroz6ZggmyOwyNli5gABEdk"]
[Sat Nov 22 03:32:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyvc/subsystem/ptya4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfWLoz6ZggmyOwyNli9wER-58"]
[Sat Nov 22 03:32:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:57369] [pid 507368] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:e0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfWroz6ZggmyOwyNli_AABEYc"]
[Sat Nov 22 03:32:43 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:65050] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfW7oz6ZggmyOwyNli_wABEk8"]
[Sat Nov 22 03:32:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyvc/subsystem/ptyb4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfXLoz6ZggmyOwyNljBAESSao"]
[Sat Nov 22 03:32:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.92.83:43452] [pid 507368] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfXroz6ZggmyOwyNljDAABEi4"]
[Sat Nov 22 03:32:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfX7oz6ZggmyOwyNljEwER9LE"]
[Sat Nov 22 03:32:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfYroz6ZggmyOwyNljJAESR6I"]
[Sat Nov 22 03:32:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.36.1:9262] [pid 507368] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfYroz6ZggmyOwyNljJQABEkM"]
[Sat Nov 22 03:32:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.6:51248] [pid 507368] apache2_util.c(271): [client 43.173.181.6] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/ntp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGfZLoz6ZggmyOwyNljMQABEjY"]
[Sat Nov 22 03:32:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.6:51248] [pid 507368] apache2_util.c(271): [client 43.173.181.6] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGfZLoz6ZggmyOwyNljMQABEjY"]
[Sat Nov 22 03:32:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfZboz6ZggmyOwyNljOAERpL0"]
[Sat Nov 22 03:32:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.137.202:56739] [pid 507368] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/AMDI0010:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfZroz6ZggmyOwyNljOwABEew"]
[Sat Nov 22 03:32:54 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:57592] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfZroz6ZggmyOwyNljPgABEXE"]
[Sat Nov 22 03:32:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfaLoz6ZggmyOwyNljSgESDcM"]
[Sat Nov 22 03:32:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.156.186:4712] [pid 507368] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfaroz6ZggmyOwyNljVwABEj4"]
[Sat Nov 22 03:32:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfa7oz6ZggmyOwyNljYAESEwc"]
[Sat Nov 22 03:33:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:42592] [pid 507368] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfbroz6ZggmyOwyNljawABEeM"]
[Sat Nov 22 03:33:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfbroz6ZggmyOwyNljcAERrxE"]
[Sat Nov 22 03:33:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:52472] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:33:05 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:57592] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfcboz6ZggmyOwyNljfgABEb0"]
[Sat Nov 22 03:33:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfcroz6ZggmyOwyNljgwESAMw"]
[Sat Nov 22 03:33:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:55236] [pid 507368] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfcroz6ZggmyOwyNljhQABEiQ"]
[Sat Nov 22 03:33:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfdboz6ZggmyOwyNljlQESI9o"]
[Sat Nov 22 03:33:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:48423] [pid 507368] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfdroz6ZggmyOwyNljmwABEek"]
[Sat Nov 22 03:33:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfeLoz6ZggmyOwyNljrAERmws"]
[Sat Nov 22 03:33:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:52305] [pid 507368] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGferoz6ZggmyOwyNljtQABEks"]
[Sat Nov 22 03:33:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfe7oz6ZggmyOwyNljvwER1BQ"]
[Sat Nov 22 03:33:15 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.253:48604] [pid 507368] apache2_util.c(271): [client 43.173.179.253] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGfe7oz6ZggmyOwyNljwQABEaA"]
[Sat Nov 22 03:33:16 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:34116] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/livepatch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGffLoz6ZggmyOwyNljwwABEgo"]
[Sat Nov 22 03:33:18 2025] [pacificnorthwestcoastbias.com] [error] [client 107.22.208.39:36018] [pid 507368] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGffroz6ZggmyOwyNlj0AABEh8"]
[Sat Nov 22 03:33:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGffroz6ZggmyOwyNlj1AERfiU"]
[Sat Nov 22 03:33:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfgboz6ZggmyOwyNlj3wERtxw"]
[Sat Nov 22 03:33:22 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.59.87:63226] [pid 507368] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfgroz6ZggmyOwyNlj4QABEgE"]
[Sat Nov 22 03:33:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfhboz6ZggmyOwyNlj8QESRyM"]
[Sat Nov 22 03:33:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.54.136:21475] [pid 507368] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:14c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfhroz6ZggmyOwyNlj9wABEcs"]
[Sat Nov 22 03:33:27 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:34116] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfh7oz6ZggmyOwyNlkAwABEiU"]
[Sat Nov 22 03:33:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfiLoz6ZggmyOwyNlkBQER2C8"]
[Sat Nov 22 03:33:29 2025] [pacificnorthwestcoastbias.com] [error] [client 35.85.50.146:52872] [pid 507368] apache2_util.c(271): [client 35.85.50.146] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGfiboz6ZggmyOwyNlkCwABEYQ"]
[Sat Nov 22 03:33:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:20534] [pid 507368] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:3e/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfiroz6ZggmyOwyNlkEAABEiA"]
[Sat Nov 22 03:33:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfi7oz6ZggmyOwyNlkFQESIik"]
[Sat Nov 22 03:33:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.244.132:41492] [pid 507368] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:147"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfjroz6ZggmyOwyNlkJgABEfs"]
[Sat Nov 22 03:33:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfjroz6ZggmyOwyNlkKQESBUc"]
[Sat Nov 22 03:33:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfkboz6ZggmyOwyNlkPAESLlM"]
[Sat Nov 22 03:33:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:3761] [pid 507368] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfkroz6ZggmyOwyNlkQQABEkA"]
[Sat Nov 22 03:33:39 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:59228] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cryptomgr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfk7oz6ZggmyOwyNlkTAABEb0"]
[Sat Nov 22 03:33:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGflLoz6ZggmyOwyNlkUwESPFk"]
[Sat Nov 22 03:33:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:26542] [pid 507368] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGflroz6ZggmyOwyNlkWgABEcs"]
[Sat Nov 22 03:33:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfmLoz6ZggmyOwyNlkZgER6Gs"]
[Sat Nov 22 03:33:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:44482] [pid 507368] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfmroz6ZggmyOwyNlkcQABEjo"]
[Sat Nov 22 03:33:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfm7oz6ZggmyOwyNlkdwESInA"]
[Sat Nov 22 03:33:49 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47226] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mirror"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfnboz6ZggmyOwyNlkggABEhY"]
[Sat Nov 22 03:33:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfnroz6ZggmyOwyNlkgwER_XM"]
[Sat Nov 22 03:33:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.134.5:43273] [pid 507368] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfnroz6ZggmyOwyNlkhAABEcc"]
[Sat Nov 22 03:33:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfoboz6ZggmyOwyNlklgER3nI"]
[Sat Nov 22 03:33:54 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:39292] [pid 507368] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGforoz6ZggmyOwyNlkmgABEgg"]
[Sat Nov 22 03:33:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfpLoz6ZggmyOwyNlkqAERoog"]
[Sat Nov 22 03:33:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:51023] [pid 507368] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfproz6ZggmyOwyNlkrwABEa0"]
[Sat Nov 22 03:33:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfp7oz6ZggmyOwyNlkuAESGYo"]
[Sat Nov 22 03:34:01 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47226] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edac_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfqboz6ZggmyOwyNlkvwABEiY"]
[Sat Nov 22 03:34:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:34434] [pid 507368] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfqroz6ZggmyOwyNlkwwABEeA"]
[Sat Nov 22 03:34:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfqroz6ZggmyOwyNlkxgERnJk"]
[Sat Nov 22 03:34:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfrroz6ZggmyOwyNlk1wERg58"]
[Sat Nov 22 03:34:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:1110] [pid 507368] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfrroz6ZggmyOwyNlk2gABEak"]
[Sat Nov 22 03:34:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:43850] [pid 507368] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:34:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfsboz6ZggmyOwyNlk6gERx6M"]
[Sat Nov 22 03:34:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:7448] [pid 507368] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfsroz6ZggmyOwyNlk7AABEdQ"]
[Sat Nov 22 03:34:12 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47226] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_apple"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGftLoz6ZggmyOwyNlk-QABEh8"]
[Sat Nov 22 03:34:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGftLoz6ZggmyOwyNlk_AESD7Q"]
[Sat Nov 22 03:34:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:51353] [pid 507368] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGftroz6ZggmyOwyNllBQABEYY"]
[Sat Nov 22 03:34:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGft7oz6ZggmyOwyNllDAERiL0"]
[Sat Nov 22 03:34:18 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:45303] [pid 507368] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfuroz6ZggmyOwyNllFwABEes"]
[Sat Nov 22 03:34:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfuroz6ZggmyOwyNllGAERnrw"]
[Sat Nov 22 03:34:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfvboz6ZggmyOwyNllKwER7BU"]
[Sat Nov 22 03:34:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:22658] [pid 507368] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ptyrc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfvroz6ZggmyOwyNllMAABEc8"]
[Sat Nov 22 03:34:23 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:65286] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfv7oz6ZggmyOwyNllNwABEaU"]
[Sat Nov 22 03:34:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfwLoz6ZggmyOwyNllQAER3w4"]
[Sat Nov 22 03:34:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:35847] [pid 507368] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGfwroz6ZggmyOwyNllRwABEhA"]
[Sat Nov 22 03:34:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfxLoz6ZggmyOwyNllTgER-AI"]
[Sat Nov 22 03:34:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:24388] [pid 507368] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfxroz6ZggmyOwyNllWAABEg8"]
[Sat Nov 22 03:34:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfx7oz6ZggmyOwyNllXQER1dk"]
[Sat Nov 22 03:34:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfyroz6ZggmyOwyNllbwER6h0"]
[Sat Nov 22 03:34:35 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.120:7861] [pid 507368] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfy7oz6ZggmyOwyNlldAABEZY"]
[Sat Nov 22 03:34:36 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:57416] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx4_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGfzLoz6ZggmyOwyNllegABEhk"]
[Sat Nov 22 03:34:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGfzboz6ZggmyOwyNllfgER0yU"]
[Sat Nov 22 03:34:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.83.227:56096] [pid 507368] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGfzroz6ZggmyOwyNllgQABEZ0"]
[Sat Nov 22 03:34:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf0Loz6ZggmyOwyNlliwERuxw"]
[Sat Nov 22 03:34:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.248.117:57033] [pid 507368] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGf0roz6ZggmyOwyNlllQABEbE"]
[Sat Nov 22 03:34:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf07oz6ZggmyOwyNllmwER3Ag"]
[Sat Nov 22 03:34:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf17oz6ZggmyOwyNllqQERkjQ"]
[Sat Nov 22 03:34:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:36219] [pid 507368] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGf17oz6ZggmyOwyNllrAABEaM"]
[Sat Nov 22 03:34:48 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:57432] [pid 507368] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGf2Loz6ZggmyOwyNllsgABEZk"]
[Sat Nov 22 03:34:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf2roz6ZggmyOwyNlluQERdik"]
[Sat Nov 22 03:34:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:21410] [pid 507368] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGf2roz6ZggmyOwyNlluwABEdE"]
[Sat Nov 22 03:34:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57070] [pid 507368] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf3boz6ZggmyOwyNllyQESPkI"]
[Sat Nov 22 03:34:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.62.163:45217] [pid 507368] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGf3roz6ZggmyOwyNll0AABEbU"]
[Sat Nov 22 03:34:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf4LDDcxWGEC-CLXMqbAE4iAI"]
[Sat Nov 22 03:34:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.204.150.196:46721] [pid 1219911] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGf4rDDcxWGEC-CLXMqeAABOKI"]
[Sat Nov 22 03:34:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf47DDcxWGEC-CLXMqgAE4sQ0"]
[Sat Nov 22 03:35:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:11483] [pid 1219911] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGf5rDDcxWGEC-CLXMqkgABOMw"]
[Sat Nov 22 03:35:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf5rDDcxWGEC-CLXMqkwE4zRY"]
[Sat Nov 22 03:35:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf6bDDcxWGEC-CLXMqqQE49B4"]
[Sat Nov 22 03:35:07 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:58251] [pid 1219911] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGf67DDcxWGEC-CLXMqtQABOQ4"]
[Sat Nov 22 03:35:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf7LDDcxWGEC-CLXMqygE5Oyc"]
[Sat Nov 22 03:35:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:34276] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:35:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.58.41:15173] [pid 1219911] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGf7rDDcxWGEC-CLXMq2AABOVM"]
[Sat Nov 22 03:35:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf8LDDcxWGEC-CLXMq5AE4ljE"]
[Sat Nov 22 03:35:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf87DDcxWGEC-CLXMq8AE4ujg"]
[Sat Nov 22 03:35:15 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:56585] [pid 1219911] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGf87DDcxWGEC-CLXMq8gABOME"]
[Sat Nov 22 03:35:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.138.176:59114] [pid 1219911] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGf9rDDcxWGEC-CLXMrAwABON4"]
[Sat Nov 22 03:35:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf9rDDcxWGEC-CLXMrBAE460E"]
[Sat Nov 22 03:35:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf-bDDcxWGEC-CLXMrEQE5AEk"]
[Sat Nov 22 03:35:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.193.255:32634] [pid 1219911] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGf-rDDcxWGEC-CLXMrFQABOQE"]
[Sat Nov 22 03:35:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGf_LDDcxWGEC-CLXMrHgE5HlE"]
[Sat Nov 22 03:35:27 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:39741] [pid 1219911] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGf_7DDcxWGEC-CLXMrMAABOKk"]
[Sat Nov 22 03:35:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgALDDcxWGEC-CLXMrOAE5P1k"]
[Sat Nov 22 03:35:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.146.193:1519] [pid 1219911] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGgArDDcxWGEC-CLXMrUwABOIk"]
[Sat Nov 22 03:35:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgA7DDcxWGEC-CLXMrWQE4lmE"]
[Sat Nov 22 03:35:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgBrDDcxWGEC-CLXMreQE4-mg"]
[Sat Nov 22 03:35:35 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:26871] [pid 1219911] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgB7DDcxWGEC-CLXMrhQABONw"]
[Sat Nov 22 03:35:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgCbDDcxWGEC-CLXMrnQE45nA"]
[Sat Nov 22 03:35:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:9869] [pid 1219911] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgC7DDcxWGEC-CLXMrsAABORc"]
[Sat Nov 22 03:35:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgDLDDcxWGEC-CLXMrwgE5GXo"]
[Sat Nov 22 03:35:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:24759] [pid 1219911] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgDrDDcxWGEC-CLXMr1gABOUw"]
[Sat Nov 22 03:35:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgD7DDcxWGEC-CLXMr4QE49IE"]
[Sat Nov 22 03:35:46 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:16119] [pid 1219911] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgErDDcxWGEC-CLXMsAgABOLs"]
[Sat Nov 22 03:35:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgE7DDcxWGEC-CLXMsDQE5JYk"]
[Sat Nov 22 03:35:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgFrDDcxWGEC-CLXMsNAE5FJI"]
[Sat Nov 22 03:35:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:20598] [pid 1219911] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgFrDDcxWGEC-CLXMsNQABORI"]
[Sat Nov 22 03:35:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgGbDDcxWGEC-CLXMsVAE4oZk"]
[Sat Nov 22 03:35:55 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.157.90:19784] [pid 1219911] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgG7DDcxWGEC-CLXMsYQABOVE"]
[Sat Nov 22 03:35:56 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:63654] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGgHLDDcxWGEC-CLXMsagABOI4"]
[Sat Nov 22 03:35:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgHLDDcxWGEC-CLXMscAE4k6A"]
[Sat Nov 22 03:35:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.82.254:23828] [pid 1219911] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGgHrDDcxWGEC-CLXMsiQABOLc"]
[Sat Nov 22 03:35:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgH7DDcxWGEC-CLXMslgE41qg"]
[Sat Nov 22 03:36:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgIrDDcxWGEC-CLXMstgE5CrE"]
[Sat Nov 22 03:36:03 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:33926] [pid 1219911] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgI7DDcxWGEC-CLXMsugABORQ"]
[Sat Nov 22 03:36:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgJbDDcxWGEC-CLXMs1AE5QLc"]
[Sat Nov 22 03:36:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:14796] [pid 1219911] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgJrDDcxWGEC-CLXMs1wABOJs"]
[Sat Nov 22 03:36:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgKLDDcxWGEC-CLXMs-QE4or8"]
[Sat Nov 22 03:36:09 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:63672] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcie_aspm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGgKbDDcxWGEC-CLXMtAgABOJQ"]
[Sat Nov 22 03:36:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.41.241:6602] [pid 1219911] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgKrDDcxWGEC-CLXMtEQABOK8"]
[Sat Nov 22 03:36:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:33614] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:36:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgLLDDcxWGEC-CLXMtLQE5LcY"]
[Sat Nov 22 03:36:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:44624] [pid 1219911] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgLrDDcxWGEC-CLXMtUQABOR0"]
[Sat Nov 22 03:36:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgL7DDcxWGEC-CLXMtXAE4180"]
[Sat Nov 22 03:36:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgMrDDcxWGEC-CLXMtqQE4xNc"]
[Sat Nov 22 03:36:19 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:30607] [pid 1219911] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgM7DDcxWGEC-CLXMtsgABOM4"]
[Sat Nov 22 03:36:20 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:63672] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/processor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGgNLDDcxWGEC-CLXMtyAABOQA"]
[Sat Nov 22 03:36:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgNbDDcxWGEC-CLXMt4QE5Eyk"]
[Sat Nov 22 03:36:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:59439] [pid 1219911] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGgNrDDcxWGEC-CLXMt6wABOSA"]
[Sat Nov 22 03:36:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgOLDDcxWGEC-CLXMuCwE5Vwk"]
[Sat Nov 22 03:36:25 2025] [pacificnorthwestcoastbias.com] [error] [client 38.3.231.215:56310] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 03:36:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:21230] [pid 1219911] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgOrDDcxWGEC-CLXMuHAABOIU"]
[Sat Nov 22 03:36:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgPLDDcxWGEC-CLXMuLwE4xBE"]
[Sat Nov 22 03:36:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.55.147:31494] [pid 1219911] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgP7DDcxWGEC-CLXMuSQABOLw"]
[Sat Nov 22 03:36:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgP7DDcxWGEC-CLXMuSgE44xo"]
[Sat Nov 22 03:36:31 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:56296] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/secretmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGgP7DDcxWGEC-CLXMuTQABOQI"]
[Sat Nov 22 03:36:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgQrDDcxWGEC-CLXMuZwE4rSE"]
[Sat Nov 22 03:36:34 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.178.133:56892] [pid 1219911] apache2_util.c(271): [client 43.173.178.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-8-11/"] [unique_id "aSGgQrDDcxWGEC-CLXMuagABORg"]
[Sat Nov 22 03:36:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:41296] [pid 1219911] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgQrDDcxWGEC-CLXMuawABOTk"]
[Sat Nov 22 03:36:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgRbDDcxWGEC-CLXMuiAE4gig"]
[Sat Nov 22 03:36:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:47633] [pid 1219911] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgRrDDcxWGEC-CLXMukQABOIE"]
[Sat Nov 22 03:36:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgSLDDcxWGEC-CLXMupAE4pzI"]
[Sat Nov 22 03:36:42 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:56296] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cubic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGgSrDDcxWGEC-CLXMuuAABOQs"]
[Sat Nov 22 03:36:43 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:43747] [pid 1219911] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgS7DDcxWGEC-CLXMuwAABOJ0"]
[Sat Nov 22 03:36:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgS7DDcxWGEC-CLXMuxAE4-zo"]
[Sat Nov 22 03:36:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgT7DDcxWGEC-CLXMu3wE4i0I"]
[Sat Nov 22 03:36:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgUrDDcxWGEC-CLXMu-QE5QEk"]
[Sat Nov 22 03:36:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:8930] [pid 1219911] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgUrDDcxWGEC-CLXMu_gABOLI"]
[Sat Nov 22 03:36:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgVbDDcxWGEC-CLXMvBgE4sVA"]
[Sat Nov 22 03:36:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:3974] [pid 1219911] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgVrDDcxWGEC-CLXMvDAABOVI"]
[Sat Nov 22 03:36:54 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:24958] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_hybla"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGgVrDDcxWGEC-CLXMvDQABOVw"]
[Sat Nov 22 03:36:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgWLDDcxWGEC-CLXMvFAE4hVk"]
[Sat Nov 22 03:36:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:13504] [pid 1219911] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgWrDDcxWGEC-CLXMvHgABOMA"]
[Sat Nov 22 03:36:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgW7DDcxWGEC-CLXMvIQE47V8"]
[Sat Nov 22 03:37:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:31890] [pid 1219911] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgXrDDcxWGEC-CLXMvKwABOSU"]
[Sat Nov 22 03:37:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgXrDDcxWGEC-CLXMvLQE5H2c"]
[Sat Nov 22 03:37:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgYbDDcxWGEC-CLXMvQQE49nA"]
[Sat Nov 22 03:37:07 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.201.119:21705] [pid 1219911] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgY7DDcxWGEC-CLXMvTQABOUU"]
[Sat Nov 22 03:37:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgZLDDcxWGEC-CLXMvVwE5Tng"]
[Sat Nov 22 03:37:10 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:19839] [pid 1219911] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgZrDDcxWGEC-CLXMvZwABOIQ"]
[Sat Nov 22 03:37:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgZ7DDcxWGEC-CLXMvdgE4tYE"]
[Sat Nov 22 03:37:11 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:24958] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue/"] [unique_id "aSGgZ7DDcxWGEC-CLXMvdwABOIU"]
[Sat Nov 22 03:37:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:42192] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:37:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.41.241:25334] [pid 1219911] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGgarDDcxWGEC-CLXMvigABOMg"]
[Sat Nov 22 03:37:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgarDDcxWGEC-CLXMvjAE4uYk"]
[Sat Nov 22 03:37:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgbbDDcxWGEC-CLXMvmwE45JE"]
[Sat Nov 22 03:37:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.96:27494] [pid 1219911] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgbrDDcxWGEC-CLXMvogABOUM"]
[Sat Nov 22 03:37:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgcLDDcxWGEC-CLXMvrwE5GZo"]
[Sat Nov 22 03:37:23 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:24160] [pid 1219911] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgc7DDcxWGEC-CLXMvuAABOR0"]
[Sat Nov 22 03:37:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgdLDDcxWGEC-CLXMvvwE5FaY"]
[Sat Nov 22 03:37:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.15.233:27093] [pid 1219911] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgdrDDcxWGEC-CLXMvywABOUo"]
[Sat Nov 22 03:37:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgd7DDcxWGEC-CLXMv0QE4vqw"]
[Sat Nov 22 03:37:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgerDDcxWGEC-CLXMv5QE5D7c"]
[Sat Nov 22 03:37:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:6493] [pid 1219911] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgerDDcxWGEC-CLXMv5gABOK8"]
[Sat Nov 22 03:37:30 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:24958] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_vegas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGgerDDcxWGEC-CLXMv6gABOKM"]
[Sat Nov 22 03:37:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgfbDDcxWGEC-CLXMv_gE5FMM"]
[Sat Nov 22 03:37:35 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.211.16:37174] [pid 1219911] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgf7DDcxWGEC-CLXMwCgABOJg"]
[Sat Nov 22 03:37:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGggLDDcxWGEC-CLXMwJAE5KMk"]
[Sat Nov 22 03:37:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:34383] [pid 1219911] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGggrDDcxWGEC-CLXMwOQABOIk"]
[Sat Nov 22 03:37:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgg7DDcxWGEC-CLXMwSwE5XdA"]
[Sat Nov 22 03:37:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgh7DDcxWGEC-CLXMwdgE4o9o"]
[Sat Nov 22 03:37:44 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:34302] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/wireguard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGgiLDDcxWGEC-CLXMwgAABOLM"]
[Sat Nov 22 03:37:44 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:12474] [pid 1219911] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgiLDDcxWGEC-CLXMwhAABOQM"]
[Sat Nov 22 03:37:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgirDDcxWGEC-CLXMwlgE5Lt8"]
[Sat Nov 22 03:37:47 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:44267] [pid 1219911] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGgi7DDcxWGEC-CLXMwpAABOP0"]
[Sat Nov 22 03:37:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgjbDDcxWGEC-CLXMwwgE5Ngk"]
[Sat Nov 22 03:37:50 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:44142] [pid 1219911] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgjrDDcxWGEC-CLXMwxgABOSg"]
[Sat Nov 22 03:37:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgkLDDcxWGEC-CLXMw6gE4qg0"]
[Sat Nov 22 03:37:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.152.163.42:42897] [pid 1219911] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgkrDDcxWGEC-CLXMw_AABOJY"]
[Sat Nov 22 03:37:54 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:34302] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGgkrDDcxWGEC-CLXMw_QABOUE"]
[Sat Nov 22 03:37:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgk7DDcxWGEC-CLXMxHwE41BM"]
[Sat Nov 22 03:37:58 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.102.70:26315] [pid 1219911] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGglrDDcxWGEC-CLXMxQgABOQI"]
[Sat Nov 22 03:37:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGglrDDcxWGEC-CLXMxRwE5BCA"]
[Sat Nov 22 03:38:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgmrDDcxWGEC-CLXMxYwE5KyY"]
[Sat Nov 22 03:38:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:11768] [pid 1219911] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgmrDDcxWGEC-CLXMxZQABOOk"]
[Sat Nov 22 03:38:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgnbDDcxWGEC-CLXMxkwE5My4"]
[Sat Nov 22 03:38:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:49687] [pid 1219911] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgnrDDcxWGEC-CLXMxogABOKQ"]
[Sat Nov 22 03:38:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgoLDDcxWGEC-CLXMxwAE5ETg"]
[Sat Nov 22 03:38:11 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.180.155:35282] [pid 1219911] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgo7DDcxWGEC-CLXMx4wABOI0"]
[Sat Nov 22 03:38:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgo7DDcxWGEC-CLXMx7QE5Cj8"]
[Sat Nov 22 03:38:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:40531] [pid 1219911] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGgprDDcxWGEC-CLXMyDgABOVc"]
[Sat Nov 22 03:38:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgprDDcxWGEC-CLXMyEQE4sUk"]
[Sat Nov 22 03:38:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:45118] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:38:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgqrDDcxWGEC-CLXMyHQE4lVM"]
[Sat Nov 22 03:38:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:18797] [pid 1219911] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgqrDDcxWGEC-CLXMyHwABOIA"]
[Sat Nov 22 03:38:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgrbDDcxWGEC-CLXMyNQE5IVw"]
[Sat Nov 22 03:38:22 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:53774] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/xorg.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/"] [unique_id "aSGgrrDDcxWGEC-CLXMyVgABOP4"]
[Sat Nov 22 03:38:23 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:4657] [pid 1219911] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyv0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgr7DDcxWGEC-CLXMyYAABOUc"]
[Sat Nov 22 03:38:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgsLDDcxWGEC-CLXMyawE4zmM"]
[Sat Nov 22 03:38:26 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:31413] [pid 1219911] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgsrDDcxWGEC-CLXMygAABOOk"]
[Sat Nov 22 03:38:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgs7DDcxWGEC-CLXMyjAE5Jm0"]
[Sat Nov 22 03:38:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgtrDDcxWGEC-CLXMynQE4hHY"]
[Sat Nov 22 03:38:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:19226] [pid 1219911] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgtrDDcxWGEC-CLXMynwABOKI"]
[Sat Nov 22 03:38:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgubDDcxWGEC-CLXMyqwE4u34"]
[Sat Nov 22 03:38:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.231.15:49796] [pid 1219911] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgurDDcxWGEC-CLXMyrwABONM"]
[Sat Nov 22 03:38:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgvLDDcxWGEC-CLXMyuAE474Y"]
[Sat Nov 22 03:38:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:32320] [pid 1219911] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgv7DDcxWGEC-CLXMywQABOVY"]
[Sat Nov 22 03:38:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgwLDDcxWGEC-CLXMyxgE5DpE"]
[Sat Nov 22 03:38:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgw7DDcxWGEC-CLXMy7QE5S5c"]
[Sat Nov 22 03:38:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.191.202:5694] [pid 1219911] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGgw7DDcxWGEC-CLXMy-AABOUo"]
[Sat Nov 22 03:38:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgxrDDcxWGEC-CLXMzFwE5TZ8"]
[Sat Nov 22 03:38:47 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:15049] [pid 1219911] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGgx7DDcxWGEC-CLXMzIgABOKM"]
[Sat Nov 22 03:38:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgybDDcxWGEC-CLXMzPwE49aU"]
[Sat Nov 22 03:38:51 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.199.128:20689] [pid 1219911] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgy7DDcxWGEC-CLXMzXAABOV4"]
[Sat Nov 22 03:38:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgzLDDcxWGEC-CLXMzaAE4ja0"]
[Sat Nov 22 03:38:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.13.10:26129] [pid 1219911] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGgz7DDcxWGEC-CLXMzgAABOUI"]
[Sat Nov 22 03:38:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGgz7DDcxWGEC-CLXMzhQE5KbA"]
[Sat Nov 22 03:38:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.4.213:29332] [pid 1219911] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGg0rDDcxWGEC-CLXMzlQABOVg"]
[Sat Nov 22 03:38:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg0rDDcxWGEC-CLXMzlgE4xb8"]
[Sat Nov 22 03:39:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg1bDDcxWGEC-CLXMzoQE5PMI"]
[Sat Nov 22 03:39:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.216.172.204:37313] [pid 1219911] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGg1rDDcxWGEC-CLXMzpAABOKQ"]
[Sat Nov 22 03:39:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg2bDDcxWGEC-CLXMzrgE4s8g"]
[Sat Nov 22 03:39:07 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:12196] [pid 1219911] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGg27DDcxWGEC-CLXMzuQABOS4"]
[Sat Nov 22 03:39:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg3LDDcxWGEC-CLXMzugE48c8"]
[Sat Nov 22 03:39:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg37DDcxWGEC-CLXMzxAE4_tU"]
[Sat Nov 22 03:39:11 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:34350] [pid 1219911] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGg37DDcxWGEC-CLXMzyAABOQ0"]
[Sat Nov 22 03:39:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg4rDDcxWGEC-CLXMz1AE4ztg"]
[Sat Nov 22 03:39:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:58971] [pid 1219911] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGg4rDDcxWGEC-CLXMz1wABOLc"]
[Sat Nov 22 03:39:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg5bDDcxWGEC-CLXMz6gE5HwQ"]
[Sat Nov 22 03:39:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:36460] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:39:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.81.66:51093] [pid 1219911] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptyp7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGg5rDDcxWGEC-CLXMz7wABOIg"]
[Sat Nov 22 03:39:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg6LDDcxWGEC-CLXMz_AE4nBE"]
[Sat Nov 22 03:39:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:1864] [pid 1219911] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGg6rDDcxWGEC-CLXM0BAABOTw"]
[Sat Nov 22 03:39:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg67DDcxWGEC-CLXM0DAE47RA"]
[Sat Nov 22 03:39:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg7rDDcxWGEC-CLXM0GgE4wB0"]
[Sat Nov 22 03:39:28 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:61097] [pid 1219911] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGg8LDDcxWGEC-CLXM0IwABOOA"]
[Sat Nov 22 03:39:28 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:54340] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xt_recent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGg8LDDcxWGEC-CLXM0JAABOM0"]
[Sat Nov 22 03:39:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg8rDDcxWGEC-CLXM0KwE4_iU"]
[Sat Nov 22 03:39:31 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.70.100:15228] [pid 1219911] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGg87DDcxWGEC-CLXM0LwABOPY"]
[Sat Nov 22 03:39:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg9bDDcxWGEC-CLXM0RQE5MCs"]
[Sat Nov 22 03:39:35 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:18721] [pid 1219911] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGg97DDcxWGEC-CLXM0fQABOJ0"]
[Sat Nov 22 03:39:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg-LDDcxWGEC-CLXM0ogE44jM"]
[Sat Nov 22 03:39:39 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.93.215:3721] [pid 1219911] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGg-7DDcxWGEC-CLXM0-gABOTs"]
[Sat Nov 22 03:39:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg-7DDcxWGEC-CLXM0_AE5KUE"]
[Sat Nov 22 03:39:41 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.178:49158] [pid 1219911] apache2_util.c(271): [client 43.173.182.178] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGg_bDDcxWGEC-CLXM1BAABONk"]
[Sat Nov 22 03:39:41 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.178:49158] [pid 1219911] apache2_util.c(271): [client 43.173.182.178] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGg_bDDcxWGEC-CLXM1BAABONk"]
[Sat Nov 22 03:39:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:45193] [pid 1219911] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGg_rDDcxWGEC-CLXM1CQABOIE"]
[Sat Nov 22 03:39:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGg_rDDcxWGEC-CLXM1DgE5Xk4"]
[Sat Nov 22 03:39:45 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:49676] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:39:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyaa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhArDDcxWGEC-CLXM1HgE4ylY"]
[Sat Nov 22 03:39:46 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:49694] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:39:46 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:49710] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:39:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:27833] [pid 1219911] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhA7DDcxWGEC-CLXM1JgABOVI"]
[Sat Nov 22 03:39:47 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:29496] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/auth.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/"] [unique_id "aSGhA7DDcxWGEC-CLXM1KgABOTc"]
[Sat Nov 22 03:39:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhBbDDcxWGEC-CLXM1MAE46GE"]
[Sat Nov 22 03:39:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.104.83:4349] [pid 1219911] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGhBrDDcxWGEC-CLXM1NAABOJM"]
[Sat Nov 22 03:39:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhCLDDcxWGEC-CLXM1QQE5DWU"]
[Sat Nov 22 03:39:52 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:29496] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/how-i-book-travel-online/"] [unique_id "aSGhCLDDcxWGEC-CLXM1QgABOJQ"]
[Sat Nov 22 03:39:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.89.189:10822] [pid 1219911] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyp5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhCrDDcxWGEC-CLXM1TAABORs"]
[Sat Nov 22 03:39:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhC7DDcxWGEC-CLXM1VAE5VWc"]
[Sat Nov 22 03:39:56 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:29496] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.ICE-unix/app_12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGhDLDDcxWGEC-CLXM1XQABOPM"]
[Sat Nov 22 03:39:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyaa/subsystem/ptycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhDrDDcxWGEC-CLXM1ZgE4wnQ"]
[Sat Nov 22 03:40:00 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.142.41:16722] [pid 1219911] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhELDDcxWGEC-CLXM1egABONo"]
[Sat Nov 22 03:40:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhEbDDcxWGEC-CLXM1gAE4z3w"]
[Sat Nov 22 03:40:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:17344] [pid 1219911] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyyc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhErDDcxWGEC-CLXM1ggABOPk"]
[Sat Nov 22 03:40:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyaa/subsystem/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhFLDDcxWGEC-CLXM1igE44YE"]
[Sat Nov 22 03:40:07 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.69.161:17756] [pid 1219911] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhF7DDcxWGEC-CLXM1lAABOQI"]
[Sat Nov 22 03:40:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyaa/subsystem/ttyy9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhGLDDcxWGEC-CLXM1mAE5TYc"]
[Sat Nov 22 03:40:08 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44968] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/"] [unique_id "aSGhGLDDcxWGEC-CLXM1mQABOP4"]
[Sat Nov 22 03:40:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:3856] [pid 1219911] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ptyp5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhGrDDcxWGEC-CLXM1pAABOOU"]
[Sat Nov 22 03:40:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyaa/subsystem/tty62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhG7DDcxWGEC-CLXM1pwE5MYw"]
[Sat Nov 22 03:40:11 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44968] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/bpf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/how-i-book-travel-online/"] [unique_id "aSGhG7DDcxWGEC-CLXM1rAABORE"]
[Sat Nov 22 03:40:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyaa/subsystem/ttyy8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhHrDDcxWGEC-CLXM1twE4opQ"]
[Sat Nov 22 03:40:15 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44968] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.ICE-unix/app_16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGhH7DDcxWGEC-CLXM1vwABONU"]
[Sat Nov 22 03:40:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:14502] [pid 1219911] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhH7DDcxWGEC-CLXM1wQABOQQ"]
[Sat Nov 22 03:40:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyaa/subsystem/ttyc1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhIbDDcxWGEC-CLXM1ywE4vps"]
[Sat Nov 22 03:40:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:37430] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:40:19 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:55675] [pid 1219911] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhI7DDcxWGEC-CLXM12AABOQg"]
[Sat Nov 22 03:40:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhJLDDcxWGEC-CLXM12wE5H6M"]
[Sat Nov 22 03:40:23 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:58661] [pid 1219911] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGhJ7DDcxWGEC-CLXM15AABOTQ"]
[Sat Nov 22 03:40:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhJ7DDcxWGEC-CLXM16AE4j6w"]
[Sat Nov 22 03:40:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhK7DDcxWGEC-CLXM19gE5TLA"]
[Sat Nov 22 03:40:28 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:47308] [pid 1219911] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhLLDDcxWGEC-CLXM1-QABOU0"]
[Sat Nov 22 03:40:29 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44968] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/how-i-book-travel-online/"] [unique_id "aSGhLbDDcxWGEC-CLXM2AAABOP0"]
[Sat Nov 22 03:40:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhLrDDcxWGEC-CLXM2AgE4v7s"]
[Sat Nov 22 03:40:31 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:49593] [pid 1219911] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhL7DDcxWGEC-CLXM2BwABOQY"]
[Sat Nov 22 03:40:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhMbDDcxWGEC-CLXM2EQE4oMI"]
[Sat Nov 22 03:40:35 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44968] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.X11-unix/app_11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGhM7DDcxWGEC-CLXM2GQABOQM"]
[Sat Nov 22 03:40:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:12877] [pid 1219911] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhM7DDcxWGEC-CLXM2GwABOMg"]
[Sat Nov 22 03:40:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhNLDDcxWGEC-CLXM2HwE5GMk"]
[Sat Nov 22 03:40:39 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:2798] [pid 1219911] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhN7DDcxWGEC-CLXM2LgABOMU"]
[Sat Nov 22 03:40:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhN7DDcxWGEC-CLXM2LwE4wtE"]
[Sat Nov 22 03:40:40 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44968] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-the-nfc-west-that-bad/"] [unique_id "aSGhOLDDcxWGEC-CLXM2NQABON8"]
[Sat Nov 22 03:40:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhOrDDcxWGEC-CLXM2PwE5Qto"]
[Sat Nov 22 03:40:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.199.17:4748] [pid 1219911] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhOrDDcxWGEC-CLXM2QAABOQk"]
[Sat Nov 22 03:40:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhPbDDcxWGEC-CLXM2VwE5St8"]
[Sat Nov 22 03:40:47 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44968] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/jail.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/"] [unique_id "aSGhP7DDcxWGEC-CLXM2YQABOI0"]
[Sat Nov 22 03:40:47 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:52572] [pid 1219911] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhP7DDcxWGEC-CLXM2YgABOOY"]
[Sat Nov 22 03:40:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhQLDDcxWGEC-CLXM2ZwE5Jwc"]
[Sat Nov 22 03:40:50 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:54808] [pid 1219911] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhQrDDcxWGEC-CLXM2bwABOOk"]
[Sat Nov 22 03:40:51 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44968] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/how-i-book-travel-online/"] [unique_id "aSGhQ7DDcxWGEC-CLXM2cwABOVU"]
[Sat Nov 22 03:40:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhQ7DDcxWGEC-CLXM2dQE5Eg0"]
[Sat Nov 22 03:40:54 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44968] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.X11-unix/app_18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGhRrDDcxWGEC-CLXM2gAABOOA"]
[Sat Nov 22 03:40:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhRrDDcxWGEC-CLXM2gQE5Cxc"]
[Sat Nov 22 03:40:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:20616] [pid 1219911] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhRrDDcxWGEC-CLXM2ggABOPs"]
[Sat Nov 22 03:40:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhSbDDcxWGEC-CLXM2iwE5Ux4"]
[Sat Nov 22 03:40:58 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:44968] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/bpf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-the-nfc-west-that-bad/"] [unique_id "aSGhSrDDcxWGEC-CLXM2jgABOMU"]
[Sat Nov 22 03:40:59 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:24886] [pid 1219911] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhS7DDcxWGEC-CLXM2nwABOPo"]
[Sat Nov 22 03:41:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhTLDDcxWGEC-CLXM2pQE4oSM"]
[Sat Nov 22 03:41:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:19492] [pid 1219911] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/drivers/ec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGhTrDDcxWGEC-CLXM2sQABOQk"]
[Sat Nov 22 03:41:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhULDDcxWGEC-CLXM2wAE49C4"]
[Sat Nov 22 03:41:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:55031] [pid 1219911] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGhUrDDcxWGEC-CLXM2ygABOLk"]
[Sat Nov 22 03:41:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhU7DDcxWGEC-CLXM2zgE40zk"]
[Sat Nov 22 03:41:08 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:58348] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd/remotes.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/"] [unique_id "aSGhVLDDcxWGEC-CLXM20QABOSc"]
[Sat Nov 22 03:41:08 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.75:37672] [pid 1219911] apache2_util.c(271): [client 43.173.175.75] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/themes/twentytwentyone/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-15/"] [unique_id "aSGhVLDDcxWGEC-CLXM21wABOK0"]
[Sat Nov 22 03:41:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhVrDDcxWGEC-CLXM24AE4yUA"]
[Sat Nov 22 03:41:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:52979] [pid 1219911] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhVrDDcxWGEC-CLXM24gABOKs"]
[Sat Nov 22 03:41:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhWbDDcxWGEC-CLXM29QE43Ec"]
[Sat Nov 22 03:41:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:27443] [pid 1219911] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhWrDDcxWGEC-CLXM2_wABOJA"]
[Sat Nov 22 03:41:15 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:58348] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.X11-unix/app_19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGhW7DDcxWGEC-CLXM3AwABOLQ"]
[Sat Nov 22 03:41:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhXLDDcxWGEC-CLXM3GAE4pUs"]
[Sat Nov 22 03:41:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:51387] [pid 1219911] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhXrDDcxWGEC-CLXM3KwABOP4"]
[Sat Nov 22 03:41:19 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:58348] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-the-nfc-west-that-bad/"] [unique_id "aSGhX7DDcxWGEC-CLXM3OQABOPw"]
[Sat Nov 22 03:41:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhX7DDcxWGEC-CLXM3PAE5BlY"]
[Sat Nov 22 03:41:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:47400] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:41:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhY7DDcxWGEC-CLXM3WgE5Pl8"]
[Sat Nov 22 03:41:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:14615] [pid 1219911] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0501:01/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGhY7DDcxWGEC-CLXM3XgABOTU"]
[Sat Nov 22 03:41:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhZrDDcxWGEC-CLXM3bAE4m2c"]
[Sat Nov 22 03:41:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:36774] [pid 1219911] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGhZrDDcxWGEC-CLXM3bgABORQ"]
[Sat Nov 22 03:41:26 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:58348] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/postrm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/"] [unique_id "aSGhZrDDcxWGEC-CLXM3cgABOSI"]
[Sat Nov 22 03:41:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhabDDcxWGEC-CLXM3fwE5BHE"]
[Sat Nov 22 03:41:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:32674] [pid 1219911] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGharDDcxWGEC-CLXM3iAABOUo"]
[Sat Nov 22 03:41:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhbLDDcxWGEC-CLXM3kgE4t34"]
[Sat Nov 22 03:41:32 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:10965] [pid 1219911] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGhbLDDcxWGEC-CLXM3lQE5I30"]
[Sat Nov 22 03:41:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.219.113:40975] [pid 1219911] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyS2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhbrDDcxWGEC-CLXM3nAABOQM"]
[Sat Nov 22 03:41:34 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:58348] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.X11-unix/app_44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGhbrDDcxWGEC-CLXM3ngABOSo"]
[Sat Nov 22 03:41:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhb7DDcxWGEC-CLXM3owE5ToQ"]
[Sat Nov 22 03:41:38 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:58348] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/xfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-the-nfc-west-that-bad/"] [unique_id "aSGhcrDDcxWGEC-CLXM3sAABOIQ"]
[Sat Nov 22 03:41:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhcrDDcxWGEC-CLXM3swE4xI4"]
[Sat Nov 22 03:41:38 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:10965] [pid 1219911] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGhcrDDcxWGEC-CLXM3tAE5M40"]
[Sat Nov 22 03:41:39 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:60478] [pid 1219911] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhc7DDcxWGEC-CLXM3twABOIE"]
[Sat Nov 22 03:41:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhdbDDcxWGEC-CLXM3xAE4m5U"]
[Sat Nov 22 03:41:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:52186] [pid 1219911] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1d/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGhdrDDcxWGEC-CLXM3xgABOKE"]
[Sat Nov 22 03:41:44 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:10965] [pid 1219911] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGheLDDcxWGEC-CLXM30QE5Vp4"]
[Sat Nov 22 03:41:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGheLDDcxWGEC-CLXM31AE5Cp0"]
[Sat Nov 22 03:41:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.180.239:25953] [pid 1219911] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/tty3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGherDDcxWGEC-CLXM32gABOUM"]
[Sat Nov 22 03:41:47 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:10965] [pid 1219911] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGhe7DDcxWGEC-CLXM34gE4gqM"]
[Sat Nov 22 03:41:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhfLDDcxWGEC-CLXM34wE4hqU"]
[Sat Nov 22 03:41:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.114.170:22874] [pid 1219911] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttycd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhfrDDcxWGEC-CLXM38gABOTA"]
[Sat Nov 22 03:41:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhf7DDcxWGEC-CLXM39QE4uK0"]
[Sat Nov 22 03:41:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhgrDDcxWGEC-CLXM4AQE4mLE"]
[Sat Nov 22 03:41:55 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:40737] [pid 1219911] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ptyp5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhg7DDcxWGEC-CLXM4DAABOIo"]
[Sat Nov 22 03:41:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhhbDDcxWGEC-CLXM4FgE5U7w"]
[Sat Nov 22 03:41:59 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.112.144:58341] [pid 1219911] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:70/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGhh7DDcxWGEC-CLXM4IgABOKg"]
[Sat Nov 22 03:41:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:10965] [pid 1219911] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGhh7DDcxWGEC-CLXM4JwE45MM"]
[Sat Nov 22 03:42:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhiLDDcxWGEC-CLXM4LwE4g8U"]
[Sat Nov 22 03:42:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.171.106:55026] [pid 1219911] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhirDDcxWGEC-CLXM4QQABOUw"]
[Sat Nov 22 03:42:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhi7DDcxWGEC-CLXM4RgE4rMw"]
[Sat Nov 22 03:42:06 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:1124] [pid 1219911] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhjrDDcxWGEC-CLXM4TgABOSM"]
[Sat Nov 22 03:42:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhj7DDcxWGEC-CLXM4UwE5O9Q"]
[Sat Nov 22 03:42:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:7775] [pid 1219911] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhkrDDcxWGEC-CLXM4YQABOTY"]
[Sat Nov 22 03:42:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhkrDDcxWGEC-CLXM4YgE4-Ns"]
[Sat Nov 22 03:42:13 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47700] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit/monitrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/"] [unique_id "aSGhlbDDcxWGEC-CLXM4bQABOTo"]
[Sat Nov 22 03:42:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhlbDDcxWGEC-CLXM4cQE4mgM"]
[Sat Nov 22 03:42:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.201.155.215:42704] [pid 1219911] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhlrDDcxWGEC-CLXM4dQABOTw"]
[Sat Nov 22 03:42:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:26326] [pid 1219911] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGhl7DDcxWGEC-CLXM4fAE5DAs"]
[Sat Nov 22 03:42:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhmLDDcxWGEC-CLXM4hAE4nwo"]
[Sat Nov 22 03:42:19 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:33239] [pid 1219911] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhm7DDcxWGEC-CLXM4kQABOME"]
[Sat Nov 22 03:42:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhm7DDcxWGEC-CLXM4lgE49RI"]
[Sat Nov 22 03:42:20 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:47700] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.XIM-unix/app_11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGhnLDDcxWGEC-CLXM4lwABOR0"]
[Sat Nov 22 03:42:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.132.215:19589] [pid 1219911] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhn7DDcxWGEC-CLXM4pwABONY"]
[Sat Nov 22 03:42:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhn7DDcxWGEC-CLXM4qQE5TBo"]
[Sat Nov 22 03:42:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:37772] [pid 1219911] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:42:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhorDDcxWGEC-CLXM4twE5QSA"]
[Sat Nov 22 03:42:27 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:61297] [pid 1219911] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGho7DDcxWGEC-CLXM4uwABOSw"]
[Sat Nov 22 03:42:28 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:20344] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/"] [unique_id "aSGhpLDDcxWGEC-CLXM4wAABORs"]
[Sat Nov 22 03:42:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhpbDDcxWGEC-CLXM4xQE4mCY"]
[Sat Nov 22 03:42:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.211.16:26232] [pid 1219911] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGhprDDcxWGEC-CLXM4zAABOT4"]
[Sat Nov 22 03:42:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhqLDDcxWGEC-CLXM41wE5Ky8"]
[Sat Nov 22 03:42:35 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:20344] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.XIM-unix/app_22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/other/"] [unique_id "aSGhq7DDcxWGEC-CLXM45AABOLU"]
[Sat Nov 22 03:42:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhq7DDcxWGEC-CLXM45wE5HzA"]
[Sat Nov 22 03:42:35 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:62058] [pid 1219911] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhq7DDcxWGEC-CLXM46QABOS0"]
[Sat Nov 22 03:42:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhrrDDcxWGEC-CLXM49wE5Vjs"]
[Sat Nov 22 03:42:39 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:7056] [pid 1219911] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhr7DDcxWGEC-CLXM4_AABOP8"]
[Sat Nov 22 03:42:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhsbDDcxWGEC-CLXM5BAE46D0"]
[Sat Nov 22 03:42:42 2025] [pacificnorthwestcoastbias.com] [error] [client 95.217.114.145:20344] [pid 1219911] apache2_util.c(271): [client 95.217.114.145] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/sports/"] [unique_id "aSGhsrDDcxWGEC-CLXM5BgABOTU"]
[Sat Nov 22 03:42:43 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:36743] [pid 1219911] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGhs7DDcxWGEC-CLXM5DQABOLY"]
[Sat Nov 22 03:42:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37560] [pid 1219911] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGhtbDDcxWGEC-CLXM5FQE4gE4"]
[Sat Nov 22 03:43:21 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:38008] [pid 1352634] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGh2ZxsvMwuV5RwWGUJbwABEdk"]
[Sat Nov 22 03:43:21 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:52832] [pid 1352634] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyv5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGh2ZxsvMwuV5RwWGUJdQABEeU"]
[Sat Nov 22 03:43:23 2025] [pacificnorthwestcoastbias.com] [error] [client 100.27.153.9:17062] [pid 1352634] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGh25xsvMwuV5RwWGUJiAABEhY"]
[Sat Nov 22 03:43:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.127.170:57822] [pid 1352634] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyv4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGh3pxsvMwuV5RwWGUJnQABEXY"]
[Sat Nov 22 03:43:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:58090] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:43:31 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:17844] [pid 1352634] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGh45xsvMwuV5RwWGUJqQABEYc"]
[Sat Nov 22 03:43:35 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:14695] [pid 1352634] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyv4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGh55xsvMwuV5RwWGUJtgABEd8"]
[Sat Nov 22 03:43:40 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:50577] [pid 1352634] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyab/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGh7JxsvMwuV5RwWGUJyAABEho"]
[Sat Nov 22 03:43:43 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.214.73:32597] [pid 1352634] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/kgdboc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGh75xsvMwuV5RwWGUJzwABEj0"]
[Sat Nov 22 03:43:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:50886] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGh8JxsvMwuV5RwWGUJ0AESQBQ"]
[Sat Nov 22 03:43:46 2025] [pacificnorthwestcoastbias.com] [error] [client 100.27.153.9:48350] [pid 1352634] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGh8pxsvMwuV5RwWGUJ1QABEko"]
[Sat Nov 22 03:43:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.238.8:25739] [pid 1352634] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGh9pxsvMwuV5RwWGUJ3AABEXE"]
[Sat Nov 22 03:43:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:2720] [pid 1352634] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGh-pxsvMwuV5RwWGUJ5gABEcs"]
[Sat Nov 22 03:43:59 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:3181] [pid 1352634] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGh_5xsvMwuV5RwWGUJ7gABEiQ"]
[Sat Nov 22 03:44:03 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:42894] [pid 1352634] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiA5xsvMwuV5RwWGUJ-QABEgQ"]
[Sat Nov 22 03:44:07 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:38567] [pid 1352634] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiB5xsvMwuV5RwWGUKAgABEhg"]
[Sat Nov 22 03:44:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:16291] [pid 1352634] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/tty4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiCpxsvMwuV5RwWGUKBwABEik"]
[Sat Nov 22 03:44:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:57546] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGiC5xsvMwuV5RwWGUKCQERqiY"]
[Sat Nov 22 03:44:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:6250] [pid 1352634] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem/ttyp1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGiDpxsvMwuV5RwWGUKDwABEjY"]
[Sat Nov 22 03:44:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.219.78.174:41062] [pid 1352634] apache2_util.c(271): [client 18.219.78.174] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGiD5xsvMwuV5RwWGUKEwABEi0"]
[Sat Nov 22 03:44:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.6.199:57394] [pid 1352634] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiEpxsvMwuV5RwWGUKGwABEZw"]
[Sat Nov 22 03:44:24 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:10880] [pid 1352634] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGiGJxsvMwuV5RwWGUKPwABEg4"]
[Sat Nov 22 03:44:26 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.68.20:31417] [pid 1352634] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiGpxsvMwuV5RwWGUKQwABEh8"]
[Sat Nov 22 03:44:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:36738] [pid 1352634] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiHpxsvMwuV5RwWGUKTQABEgs"]
[Sat Nov 22 03:44:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:34470] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:44:34 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:17754] [pid 1352634] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiIpxsvMwuV5RwWGUKVgABEYI"]
[Sat Nov 22 03:44:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:37572] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGiJJxsvMwuV5RwWGUKXAERuEU"]
[Sat Nov 22 03:44:39 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.81.66:4927] [pid 1352634] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiJ5xsvMwuV5RwWGUKbAABEaU"]
[Sat Nov 22 03:44:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:41299] [pid 1352634] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiKpxsvMwuV5RwWGUKhQABEjE"]
[Sat Nov 22 03:44:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:62120] [pid 1352634] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyve/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiLpxsvMwuV5RwWGUKoQABEdY"]
[Sat Nov 22 03:44:51 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.108:7467] [pid 1352634] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiM5xsvMwuV5RwWGUKrQABEXQ"]
[Sat Nov 22 03:44:57 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.95.195:28034] [pid 1352634] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiOZxsvMwuV5RwWGUKvAABEj4"]
[Sat Nov 22 03:44:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:59127] [pid 1352634] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiOpxsvMwuV5RwWGUKvwABEXw"]
[Sat Nov 22 03:44:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41978] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGiO5xsvMwuV5RwWGUKwgERgHA"]
[Sat Nov 22 03:45:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.205.25:31713] [pid 1352634] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiPpxsvMwuV5RwWGUKywABEZA"]
[Sat Nov 22 03:45:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:59834] [pid 1352634] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ptyre/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiQpxsvMwuV5RwWGUK2AABEiE"]
[Sat Nov 22 03:45:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:34098] [pid 1352634] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGiRpxsvMwuV5RwWGUK6gABEdI"]
[Sat Nov 22 03:45:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.158.19:25138] [pid 1352634] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyeb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiS5xsvMwuV5RwWGULAAABEfM"]
[Sat Nov 22 03:45:16 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.154:52086] [pid 1352634] apache2_util.c(271): [client 43.173.173.154] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/fonts/titillium-web/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGiTJxsvMwuV5RwWGULBwABEjU"]
[Sat Nov 22 03:45:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.105.244:43981] [pid 1352634] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0C33:00/firmware_node/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGiTpxsvMwuV5RwWGULDQABEeA"]
[Sat Nov 22 03:45:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:53156] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGiUJxsvMwuV5RwWGULGgERz5I"]
[Sat Nov 22 03:45:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:17727] [pid 1352634] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiUpxsvMwuV5RwWGULJgABEhE"]
[Sat Nov 22 03:45:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:6891] [pid 1352634] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiVpxsvMwuV5RwWGULUQABEcY"]
[Sat Nov 22 03:45:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.215.150:11298] [pid 1352634] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiWpxsvMwuV5RwWGULYwABEeE"]
[Sat Nov 22 03:45:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:29053] [pid 1352634] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:3a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGiX5xsvMwuV5RwWGULdQABEeY"]
[Sat Nov 22 03:45:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:53670] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:45:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:24553] [pid 1352634] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyzb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiYpxsvMwuV5RwWGULhAABEgQ"]
[Sat Nov 22 03:45:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:35982] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyea/subsystem/ttyac/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGiY5xsvMwuV5RwWGULiQEResw"]
[Sat Nov 22 03:45:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.83.227:46816] [pid 1352634] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/mice/subsystem/input0/device/input/input0/device/input/input0/subsystem/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiZ5xsvMwuV5RwWGULmQABEZY"]
[Sat Nov 22 03:45:46 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGiapxsvMwuV5RwWGULogEReNU"]
[Sat Nov 22 03:45:47 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.74.196:29760] [pid 1352634] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyee/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGia5xsvMwuV5RwWGULqAABEYw"]
[Sat Nov 22 03:45:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.199.252.22:22444] [pid 1352634] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGib5xsvMwuV5RwWGULuAABEeY"]
[Sat Nov 22 03:45:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:39169] [pid 1352634] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:ec/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGicpxsvMwuV5RwWGULzwABEbc"]
[Sat Nov 22 03:45:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45520] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGic5xsvMwuV5RwWGUL1gERxAc"]
[Sat Nov 22 03:45:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp/dhclient-enter-hooks.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGidpxsvMwuV5RwWGUL4AERwg4"]
[Sat Nov 22 03:45:59 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:62784] [pid 1352634] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGid5xsvMwuV5RwWGUL6AABEkc"]
[Sat Nov 22 03:46:01 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGieZxsvMwuV5RwWGUL-AESORY"]
[Sat Nov 22 03:46:03 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.6.199:29248] [pid 1352634] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:11b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGie5xsvMwuV5RwWGUMBQABEiI"]
[Sat Nov 22 03:46:04 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript/fontmap.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGifJxsvMwuV5RwWGUMCgESEhs"]
[Sat Nov 22 03:46:07 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.228.180:11194] [pid 1352634] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/tty10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGif5xsvMwuV5RwWGUMGgABEfY"]
[Sat Nov 22 03:46:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42594] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGigpxsvMwuV5RwWGUMJgESBCk"]
[Sat Nov 22 03:46:11 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:49719] [pid 1352634] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:1d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGig5xsvMwuV5RwWGUMKwABEg4"]
[Sat Nov 22 03:46:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:39185] [pid 1352634] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:e3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGihpxsvMwuV5RwWGUMNwABEac"]
[Sat Nov 22 03:46:16 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGiiJxsvMwuV5RwWGUMRAERrjI"]
[Sat Nov 22 03:46:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:6245] [pid 1352634] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiipxsvMwuV5RwWGUMTAABEis"]
[Sat Nov 22 03:46:19 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGii5xsvMwuV5RwWGUMTgERuzo"]
[Sat Nov 22 03:46:22 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGijpxsvMwuV5RwWGUMXAERlT8"]
[Sat Nov 22 03:46:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:39148] [pid 1352634] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGijpxsvMwuV5RwWGUMYQABEYE"]
[Sat Nov 22 03:46:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:54494] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyba/subsystem/ptybd/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGij5xsvMwuV5RwWGUMaAER1UU"]
[Sat Nov 22 03:46:25 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java/.systemPrefs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGikZxsvMwuV5RwWGUMcQERzkw"]
[Sat Nov 22 03:46:27 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:43941] [pid 1352634] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGik5xsvMwuV5RwWGUMhgABEfw"]
[Sat Nov 22 03:46:28 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGilJxsvMwuV5RwWGUMjwESQ1k"]
[Sat Nov 22 03:46:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:65056] [pid 1352634] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGilpxsvMwuV5RwWGUMswABEio"]
[Sat Nov 22 03:46:31 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGil5xsvMwuV5RwWGUMxgESCoo"]
[Sat Nov 22 03:46:34 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGimpxsvMwuV5RwWGUM0AESEY4"]
[Sat Nov 22 03:46:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:26502] [pid 1352634] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGimpxsvMwuV5RwWGUM0QABEkg"]
[Sat Nov 22 03:46:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:50308] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGinJxsvMwuV5RwWGUM3wERcpg"]
[Sat Nov 22 03:46:37 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGinZxsvMwuV5RwWGUM4QER0pk"]
[Sat Nov 22 03:46:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:40688] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:46:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:13309] [pid 1352634] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGinpxsvMwuV5RwWGUM8QABEXo"]
[Sat Nov 22 03:46:40 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/nginx/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/nginx/ found within ARGS:path: /etc/nginx/sites-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGioJxsvMwuV5RwWGUNBQERs7k"]
[Sat Nov 22 03:46:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:52161] [pid 1352634] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGio5xsvMwuV5RwWGUNFgABEks"]
[Sat Nov 22 03:46:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:54545] [pid 1352634] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGippxsvMwuV5RwWGUNJAABEjE"]
[Sat Nov 22 03:46:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46640] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGip5xsvMwuV5RwWGUNKAESLcg"]
[Sat Nov 22 03:46:50 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.44.58:47997] [pid 1352634] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGiqpxsvMwuV5RwWGUNNQABEh4"]
[Sat Nov 22 03:46:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.244.28:28556] [pid 1352634] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGir5xsvMwuV5RwWGUNTAABEfo"]
[Sat Nov 22 03:46:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:38646] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGisZxsvMwuV5RwWGUNWQERsd8"]
[Sat Nov 22 03:46:59 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:12134] [pid 1352634] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/slrn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-the-value-of-home-field-advantage-on-the-decline-in-college-football/"] [unique_id "aSGis5xsvMwuV5RwWGUNYwABEj4"]
[Sat Nov 22 03:46:59 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:12134] [pid 1352634] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-the-value-of-home-field-advantage-on-the-decline-in-college-football/"] [unique_id "aSGis5xsvMwuV5RwWGUNYwABEj4"]
[Sat Nov 22 03:47:01 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGitZxsvMwuV5RwWGUNaQESNAg"]
[Sat Nov 22 03:47:02 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:22554] [pid 1352634] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_HOSXhGILCfCij"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGitpxsvMwuV5RwWGUNbwABEgw"]
[Sat Nov 22 03:47:04 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGiuJxsvMwuV5RwWGUNfgER4xI"]
[Sat Nov 22 03:47:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:48188] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGiupxsvMwuV5RwWGUNiwESKhs"]
[Sat Nov 22 03:47:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.138.148:17596] [pid 1352634] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "etc/ftpusers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ftpusers found within ARGS:fileloc: /etc/ftpusers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGivpxsvMwuV5RwWGUNowABEk8"]
[Sat Nov 22 03:47:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGiwZxsvMwuV5RwWGUNswESBTE"]
[Sat Nov 22 03:47:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:48190] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGiwpxsvMwuV5RwWGUNxgERsTs"]
[Sat Nov 22 03:47:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:46590] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGiypxsvMwuV5RwWGUN6wERy1Q"]
[Sat Nov 22 03:47:25 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGizZxsvMwuV5RwWGUN-QERl14"]
[Sat Nov 22 03:47:28 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGi0JxsvMwuV5RwWGUOBwERrmc"]
[Sat Nov 22 03:47:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:44230] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi0JxsvMwuV5RwWGUOCQERhFI"]
[Sat Nov 22 03:47:31 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGi05xsvMwuV5RwWGUOGAERwGA"]
[Sat Nov 22 03:47:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:44232] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi1pxsvMwuV5RwWGUOJgEReXI"]
[Sat Nov 22 03:47:37 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/routable.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGi2ZxsvMwuV5RwWGUONAESS4o"]
[Sat Nov 22 03:47:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:31802] [pid 1352634] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/mm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGi2pxsvMwuV5RwWGUOOgABEa0"]
[Sat Nov 22 03:47:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi25xsvMwuV5RwWGUOQAESFHg"]
[Sat Nov 22 03:47:40 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGi3JxsvMwuV5RwWGUOQQESSnk"]
[Sat Nov 22 03:47:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:44820] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:47:43 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGi35xsvMwuV5RwWGUOVAERm5Y"]
[Sat Nov 22 03:47:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi4JxsvMwuV5RwWGUOWAERz5Q"]
[Sat Nov 22 03:47:46 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGi4pxsvMwuV5RwWGUOYQERp4k"]
[Sat Nov 22 03:47:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi5JxsvMwuV5RwWGUOcQERn5c"]
[Sat Nov 22 03:47:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi6JxsvMwuV5RwWGUOhQERq5s"]
[Sat Nov 22 03:47:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:24901] [pid 1352634] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_KRygICqMLUtK"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGi6pxsvMwuV5RwWGUO4AABEcI"]
[Sat Nov 22 03:47:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi65xsvMwuV5RwWGUPEgESCzY"]
[Sat Nov 22 03:47:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGi7pxsvMwuV5RwWGUPHwERy0Q"]
[Sat Nov 22 03:47:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi7pxsvMwuV5RwWGUPJAER_Uk"]
[Sat Nov 22 03:48:01 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGi8ZxsvMwuV5RwWGUPNwERp0g"]
[Sat Nov 22 03:48:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi8pxsvMwuV5RwWGUPOwESPUM"]
[Sat Nov 22 03:48:04 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6324] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGi9JxsvMwuV5RwWGUPVAESN1Q"]
[Sat Nov 22 03:48:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi9ZxsvMwuV5RwWGUPXQER-1k"]
[Sat Nov 22 03:48:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi-JxsvMwuV5RwWGUPeQERs2M"]
[Sat Nov 22 03:48:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi-5xsvMwuV5RwWGUPkAER2F8"]
[Sat Nov 22 03:48:13 2025] [pacificnorthwestcoastbias.com] [error] [client 201.141.16.58:63170] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 03:48:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGi_pxsvMwuV5RwWGUPowERz20"]
[Sat Nov 22 03:48:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjAZxsvMwuV5RwWGUPugESAW8"]
[Sat Nov 22 03:48:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.178.107:45390] [pid 1352634] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ByqUeDLgfjeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-6/"] [unique_id "aSGjApxsvMwuV5RwWGUPxAABEg8"]
[Sat Nov 22 03:48:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjBZxsvMwuV5RwWGUP3QER4os"]
[Sat Nov 22 03:48:23 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:4405] [pid 1352634] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hJdqTHBmUdryx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGjB5xsvMwuV5RwWGUQCgABEgw"]
[Sat Nov 22 03:48:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjCJxsvMwuV5RwWGUQJQESHo4"]
[Sat Nov 22 03:48:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjC5xsvMwuV5RwWGUQXAESRJg"]
[Sat Nov 22 03:48:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjDpxsvMwuV5RwWGUQfQERcZc"]
[Sat Nov 22 03:48:31 2025] [pacificnorthwestcoastbias.com] [error] [client 47.128.205.171:46094] [pid 1352634] apache2_util.c(271): [client 47.128.205.171] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGjD5xsvMwuV5RwWGUQigABEcM"]
[Sat Nov 22 03:48:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjEZxsvMwuV5RwWGUQlwEST6I"]
[Sat Nov 22 03:48:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjFJxsvMwuV5RwWGUQtQESQr0"]
[Sat Nov 22 03:48:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjF5xsvMwuV5RwWGUQ2wER_Lo"]
[Sat Nov 22 03:48:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:54450] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 03:48:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjG5xsvMwuV5RwWGURGgERr7s"]
[Sat Nov 22 03:48:44 2025] [pacificnorthwestcoastbias.com] [error] [client 36.77.208.70:35990] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 03:48:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjHpxsvMwuV5RwWGURTwER38Y"]
[Sat Nov 22 03:48:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:19905] [pid 1352634] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGjHpxsvMwuV5RwWGURVwABEiY"]
[Sat Nov 22 03:48:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjIZxsvMwuV5RwWGURhQER26E"]
[Sat Nov 22 03:48:51 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:16816] [pid 1352634] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_IZXsXQWryhoXm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGjI5xsvMwuV5RwWGURrgABEe4"]
[Sat Nov 22 03:48:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjJJxsvMwuV5RwWGURvwERmdQ"]
[Sat Nov 22 03:48:55 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.152:57542] [pid 1352634] apache2_util.c(271): [client 43.173.174.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/why-is-brick-and-mortar-struggling-i-have-a-hypothesis/feed/"] [unique_id "aSGjJ5xsvMwuV5RwWGUR9AABEe0"]
[Sat Nov 22 03:48:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjJ5xsvMwuV5RwWGUR9QESR90"]
[Sat Nov 22 03:48:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.29.96:10829] [pid 1352634] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_WylkEkOFmpReW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGjJ5xsvMwuV5RwWGUR9wABEfM"]
[Sat Nov 22 03:48:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjKpxsvMwuV5RwWGUSEAER9QQ"]
[Sat Nov 22 03:49:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjLZxsvMwuV5RwWGUSLwER9go"]
[Sat Nov 22 03:49:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjMZxsvMwuV5RwWGUSUgESAxA"]
[Sat Nov 22 03:49:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjNJxsvMwuV5RwWGUSaAER7Rs"]
[Sat Nov 22 03:49:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjN5xsvMwuV5RwWGUSegEReiE"]
[Sat Nov 22 03:49:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.199.17:65296] [pid 1352634] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1b7f7e1bn0L8ob"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGjOpxsvMwuV5RwWGUSiAABEhc"]
[Sat Nov 22 03:49:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjOpxsvMwuV5RwWGUSigERfxo"]
[Sat Nov 22 03:49:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjPZxsvMwuV5RwWGUSoAERsjs"]
[Sat Nov 22 03:49:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjQJxsvMwuV5RwWGUSswER5To"]
[Sat Nov 22 03:49:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjRJxsvMwuV5RwWGUSwwER9Dc"]
[Sat Nov 22 03:49:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjR5xsvMwuV5RwWGUS0AER3Eo"]
[Sat Nov 22 03:49:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjSpxsvMwuV5RwWGUS4gERd1Y"]
[Sat Nov 22 03:49:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:53729] [pid 1352634] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_FpawMJoHZimWa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGjSpxsvMwuV5RwWGUS5AABEkA"]
[Sat Nov 22 03:49:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjTZxsvMwuV5RwWGUS-AESTFk"]
[Sat Nov 22 03:49:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.242.243:30259] [pid 1352634] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGjTpxsvMwuV5RwWGUTEwABEZ8"]
[Sat Nov 22 03:49:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjUJxsvMwuV5RwWGUTVAERrmM"]
[Sat Nov 22 03:49:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjU5xsvMwuV5RwWGUTrgESP2o"]
[Sat Nov 22 03:49:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjVpxsvMwuV5RwWGUTwQESOnA"]
[Sat Nov 22 03:49:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjWZxsvMwuV5RwWGUT0AERt34"]
[Sat Nov 22 03:49:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.68.145:50232] [pid 1352634] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_QsJFLuHILbNZ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGjWpxsvMwuV5RwWGUT0wABEXY"]
[Sat Nov 22 03:49:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjXZxsvMwuV5RwWGUT5QERnY0"]
[Sat Nov 22 03:49:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjYJxsvMwuV5RwWGUT-AER4JQ"]
[Sat Nov 22 03:49:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:42236] [pid 1352634] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/which-post-office-branch-is-the-best/"] [unique_id "aSGjYpxsvMwuV5RwWGUUBAABEd4"]
[Sat Nov 22 03:49:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjY5xsvMwuV5RwWGUUCwERsYY"]
[Sat Nov 22 03:49:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjZpxsvMwuV5RwWGUUGwERfJw"]
[Sat Nov 22 03:50:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjaZxsvMwuV5RwWGUUKwER_bE"]
[Sat Nov 22 03:50:02 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.177.235:42684] [pid 1352634] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 03:50:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:19534] [pid 1352634] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "apache2/logs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/logs found within ARGS:path: /dh/apache2/logs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/i-trust-computer-polls-but-not-with-a-sub-optimal-algorithm/"] [unique_id "aSGjapxsvMwuV5RwWGUUMAABEb0"]
[Sat Nov 22 03:50:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjbJxsvMwuV5RwWGUUOQER-Zs"]
[Sat Nov 22 03:50:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjcJxsvMwuV5RwWGUUSwER7ag"]
[Sat Nov 22 03:50:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjc5xsvMwuV5RwWGUUXQER0MA"]
[Sat Nov 22 03:50:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjdpxsvMwuV5RwWGUUaQESTL8"]
[Sat Nov 22 03:50:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjeZxsvMwuV5RwWGUUgAERpss"]
[Sat Nov 22 03:50:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyqc/subsystem/ptyse/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjfJxsvMwuV5RwWGUUjwESTtQ"]
[Sat Nov 22 03:50:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjf5xsvMwuV5RwWGUUnAERe9w"]
[Sat Nov 22 03:50:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjgpxsvMwuV5RwWGUUqwER3AE"]
[Sat Nov 22 03:50:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjhZxsvMwuV5RwWGUUvAESHd8"]
[Sat Nov 22 03:50:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjiJxsvMwuV5RwWGUU0AER8hA"]
[Sat Nov 22 03:50:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.234.246:59968] [pid 1352634] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_vRzShXpdpURaK"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGjipxsvMwuV5RwWGUU2AABEeM"]
[Sat Nov 22 03:50:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjjJxsvMwuV5RwWGUU3gESSRs"]
[Sat Nov 22 03:50:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjj5xsvMwuV5RwWGUU7AERfCA"]
[Sat Nov 22 03:50:40 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:11527] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGjkJxsvMwuV5RwWGUU8wESTiI"]
[Sat Nov 22 03:50:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjkpxsvMwuV5RwWGUU-gER9yU"]
[Sat Nov 22 03:50:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjlZxsvMwuV5RwWGUVDAERjjs"]
[Sat Nov 22 03:50:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:11721] [pid 1352634] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGjlpxsvMwuV5RwWGUVEQABEk8"]
[Sat Nov 22 03:50:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjmJxsvMwuV5RwWGUVHQER_Do"]
[Sat Nov 22 03:50:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjm5xsvMwuV5RwWGUVLgER3UE"]
[Sat Nov 22 03:50:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:22232] [pid 1352634] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b27FA76O"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGjnpxsvMwuV5RwWGUVOgABEj4"]
[Sat Nov 22 03:50:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ttyea/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjnpxsvMwuV5RwWGUVQAER_0Y"]
[Sat Nov 22 03:50:57 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.166:43676] [pid 1352634] apache2_util.c(271): [client 43.173.179.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSGjoZxsvMwuV5RwWGUVTAABEXE"]
[Sat Nov 22 03:50:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttybf/subsystem/ttyta/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjopxsvMwuV5RwWGUVTwESC0c"]
[Sat Nov 22 03:50:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.80.71:45341] [pid 1352634] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_buOsNkLdKNaO"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGjopxsvMwuV5RwWGUVUAABEbs"]
[Sat Nov 22 03:51:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyte/subsystem/ttyde/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjpZxsvMwuV5RwWGUVYQESI10"]
[Sat Nov 22 03:51:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjqJxsvMwuV5RwWGUVcAESAls"]
[Sat Nov 22 03:51:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:31092] [pid 1352634] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_cOvmXfvwbIuj"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGjqpxsvMwuV5RwWGUVdwABEgU"]
[Sat Nov 22 03:51:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjq5xsvMwuV5RwWGUVfwERi2Q"]
[Sat Nov 22 03:51:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/tty/subsystem/tty/subsystem/ttybc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjrpxsvMwuV5RwWGUViwESFlo"]
[Sat Nov 22 03:51:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptyte/subsystem/ttywc/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjsZxsvMwuV5RwWGUVoQERw4s"]
[Sat Nov 22 03:51:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjtJxsvMwuV5RwWGUVrgERwo0"]
[Sat Nov 22 03:51:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttye3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjt5xsvMwuV5RwWGUVvgERe5M"]
[Sat Nov 22 03:51:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyw1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjupxsvMwuV5RwWGUVzgER64E"]
[Sat Nov 22 03:51:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjvZxsvMwuV5RwWGUV3wESFZk"]
[Sat Nov 22 03:51:26 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGjvpxsvMwuV5RwWGUV5wERcKA"]
[Sat Nov 22 03:51:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyx1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjwJxsvMwuV5RwWGUV8gERuKQ"]
[Sat Nov 22 03:51:29 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGjwZxsvMwuV5RwWGUV9gERorE"]
[Sat Nov 22 03:51:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjxJxsvMwuV5RwWGUWBwERlsU"]
[Sat Nov 22 03:51:32 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGjxJxsvMwuV5RwWGUWCgESLbU"]
[Sat Nov 22 03:51:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjx5xsvMwuV5RwWGUWGAER96g"]
[Sat Nov 22 03:51:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjypxsvMwuV5RwWGUWJgERe7s"]
[Sat Nov 22 03:51:38 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGjypxsvMwuV5RwWGUWLAESSMA"]
[Sat Nov 22 03:51:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGjzZxsvMwuV5RwWGUWOwESAMg"]
[Sat Nov 22 03:51:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyqf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj0JxsvMwuV5RwWGUWSwERgbI"]
[Sat Nov 22 03:51:47 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGj05xsvMwuV5RwWGUWXAESMdE"]
[Sat Nov 22 03:51:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj05xsvMwuV5RwWGUWXQERc9U"]
[Sat Nov 22 03:51:50 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGj1pxsvMwuV5RwWGUWbwER7tw"]
[Sat Nov 22 03:51:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj1pxsvMwuV5RwWGUWcAERkd0"]
[Sat Nov 22 03:51:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.125.239:54723] [pid 1352634] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Windows-3-JLQOve.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGj15xsvMwuV5RwWGUWcgABEYU"]
[Sat Nov 22 03:51:53 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGj2ZxsvMwuV5RwWGUWfQESFwY"]
[Sat Nov 22 03:51:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyc1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj2pxsvMwuV5RwWGUWfgERxwM"]
[Sat Nov 22 03:51:56 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGj3JxsvMwuV5RwWGUWjQER-Q8"]
[Sat Nov 22 03:51:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyb4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj3ZxsvMwuV5RwWGUWjwERrw4"]
[Sat Nov 22 03:51:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGj35xsvMwuV5RwWGUWmQER_hE"]
[Sat Nov 22 03:52:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj4JxsvMwuV5RwWGUWnQERrhU"]
[Sat Nov 22 03:52:02 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGj4pxsvMwuV5RwWGUWsgESHhk"]
[Sat Nov 22 03:52:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj45xsvMwuV5RwWGUWtwER3R4"]
[Sat Nov 22 03:52:05 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGj5ZxsvMwuV5RwWGUWygER3CI"]
[Sat Nov 22 03:52:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj5pxsvMwuV5RwWGUWzQERnB8"]
[Sat Nov 22 03:52:08 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:30754] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGj6JxsvMwuV5RwWGUW3gERwi8"]
[Sat Nov 22 03:52:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyx1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj6ZxsvMwuV5RwWGUW4QERqjA"]
[Sat Nov 22 03:52:10 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.8.142:3903] [pid 1352634] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/proftpd-core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGj6pxsvMwuV5RwWGUW5gABEfY"]
[Sat Nov 22 03:52:10 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.8.142:3903] [pid 1352634] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGj6pxsvMwuV5RwWGUW5gABEfY"]
[Sat Nov 22 03:52:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj7JxsvMwuV5RwWGUW8QERfTw"]
[Sat Nov 22 03:52:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj75xsvMwuV5RwWGUXAwESADM"]
[Sat Nov 22 03:52:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj8pxsvMwuV5RwWGUXEwER-EI"]
[Sat Nov 22 03:52:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj9pxsvMwuV5RwWGUXKgERy0s"]
[Sat Nov 22 03:52:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:4169] [pid 1352634] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_yuZBKQBQFkPm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGj9pxsvMwuV5RwWGUXKwABEZw"]
[Sat Nov 22 03:52:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj-ZxsvMwuV5RwWGUXQQESTk8"]
[Sat Nov 22 03:52:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyx1/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj_JxsvMwuV5RwWGUXUgESTGE"]
[Sat Nov 22 03:52:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyx1/subsystem/ttyxf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGj_5xsvMwuV5RwWGUXYwERgGY"]
[Sat Nov 22 03:52:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.2.217:13423] [pid 1352634] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkdsc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGkApxsvMwuV5RwWGUXcAABEdM"]
[Sat Nov 22 03:52:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkApxsvMwuV5RwWGUXdAER6lw"]
[Sat Nov 22 03:52:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkBZxsvMwuV5RwWGUXgQESGnM"]
[Sat Nov 22 03:52:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:49227] [pid 1352634] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/dmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGkBpxsvMwuV5RwWGUXhwABEjk"]
[Sat Nov 22 03:52:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkCJxsvMwuV5RwWGUXkgERgn0"]
[Sat Nov 22 03:52:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkDJxsvMwuV5RwWGUXogEReXc"]
[Sat Nov 22 03:52:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkD5xsvMwuV5RwWGUXvAESB5E"]
[Sat Nov 22 03:52:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkEpxsvMwuV5RwWGUXyQERq4Q"]
[Sat Nov 22 03:52:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkFZxsvMwuV5RwWGUX2QER6oY"]
[Sat Nov 22 03:52:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkGJxsvMwuV5RwWGUX7QESFp8"]
[Sat Nov 22 03:52:56 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.38:54092] [pid 1352634] apache2_util.c(271): [client 43.173.179.38] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/samfetchero1/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/what-would-have-happened-if-the-big-10-had-12-teams-this-year/"] [unique_id "aSGkGJxsvMwuV5RwWGUX7gABEXg"]
[Sat Nov 22 03:52:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.145.46:37427] [pid 1352634] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2tN7Yrt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGkGpxsvMwuV5RwWGUX9gABEh8"]
[Sat Nov 22 03:52:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkG5xsvMwuV5RwWGUX_gESQMM"]
[Sat Nov 22 03:53:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkH5xsvMwuV5RwWGUYDQERqrw"]
[Sat Nov 22 03:53:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkIpxsvMwuV5RwWGUYKAER5qo"]
[Sat Nov 22 03:53:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkJZxsvMwuV5RwWGUYOQERd60"]
[Sat Nov 22 03:53:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:40807] [pid 1352634] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_VJbkAlmAlseC"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGkJpxsvMwuV5RwWGUYPAABEbo"]
[Sat Nov 22 03:53:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkKJxsvMwuV5RwWGUYSwERiMI"]
[Sat Nov 22 03:53:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkK5xsvMwuV5RwWGUYXAESRs4"]
[Sat Nov 22 03:53:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkLpxsvMwuV5RwWGUYcQERg9c"]
[Sat Nov 22 03:53:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkMpxsvMwuV5RwWGUYfQESDNM"]
[Sat Nov 22 03:53:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkNZxsvMwuV5RwWGUYkAERqwU"]
[Sat Nov 22 03:53:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.213.199:60916] [pid 1352634] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Firefox-headpic-8lf1xb.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGkNpxsvMwuV5RwWGUYlQABEcQ"]
[Sat Nov 22 03:53:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkOJxsvMwuV5RwWGUYpwESLws"]
[Sat Nov 22 03:53:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkO5xsvMwuV5RwWGUYwwERohs"]
[Sat Nov 22 03:53:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkPpxsvMwuV5RwWGUY2wER0CQ"]
[Sat Nov 22 03:53:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkQZxsvMwuV5RwWGUY7AER5i8"]
[Sat Nov 22 03:53:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkRZxsvMwuV5RwWGUY_QERxjI"]
[Sat Nov 22 03:53:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkSJxsvMwuV5RwWGUZEAER8jg"]
[Sat Nov 22 03:53:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkS5xsvMwuV5RwWGUZJwER7UE"]
[Sat Nov 22 03:53:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkTpxsvMwuV5RwWGUZOQERhVU"]
[Sat Nov 22 03:53:50 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.218:39306] [pid 1352634] apache2_util.c(271): [client 43.173.181.218] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/interfaces.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/contact-me/"] [unique_id "aSGkTpxsvMwuV5RwWGUZOgABEZo"]
[Sat Nov 22 03:53:50 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.218:39306] [pid 1352634] apache2_util.c(271): [client 43.173.181.218] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/contact-me/"] [unique_id "aSGkTpxsvMwuV5RwWGUZOgABEZo"]
[Sat Nov 22 03:53:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkUZxsvMwuV5RwWGUZTAER9E8"]
[Sat Nov 22 03:53:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkVZxsvMwuV5RwWGUZYwERnmU"]
[Sat Nov 22 03:54:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkWJxsvMwuV5RwWGUZcgER9Wo"]
[Sat Nov 22 03:54:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkW5xsvMwuV5RwWGUZhAESIXA"]
[Sat Nov 22 03:54:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkXpxsvMwuV5RwWGUZlwERuXw"]
[Sat Nov 22 03:54:09 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19609] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGkYZxsvMwuV5RwWGUZrgESPI0"]
[Sat Nov 22 03:54:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkYZxsvMwuV5RwWGUZrwESP3Y"]
[Sat Nov 22 03:54:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.12.157:61157] [pid 1352634] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGkYpxsvMwuV5RwWGUZswABEfM"]
[Sat Nov 22 03:54:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19609] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGkZJxsvMwuV5RwWGUZwQERj5U"]
[Sat Nov 22 03:54:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkZJxsvMwuV5RwWGUZwwESBYE"]
[Sat Nov 22 03:54:12 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.178.253:49122] [pid 1352634] apache2_util.c(271): [client 43.173.178.253] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-physical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSGkZJxsvMwuV5RwWGUZxgABEiA"]
[Sat Nov 22 03:54:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkZ5xsvMwuV5RwWGUZ2QERtaI"]
[Sat Nov 22 03:54:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGka5xsvMwuV5RwWGUZ-QESCbU"]
[Sat Nov 22 03:54:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkbpxsvMwuV5RwWGUaEQERfc0"]
[Sat Nov 22 03:54:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkcZxsvMwuV5RwWGUaKwESL6k"]
[Sat Nov 22 03:54:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkdJxsvMwuV5RwWGUaPgERvLM"]
[Sat Nov 22 03:54:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkd5xsvMwuV5RwWGUaVAESIaE"]
[Sat Nov 22 03:54:33 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19609] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGkeZxsvMwuV5RwWGUaYAER-9U"]
[Sat Nov 22 03:54:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkepxsvMwuV5RwWGUaaAESENo"]
[Sat Nov 22 03:54:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkfpxsvMwuV5RwWGUaeQESP9M"]
[Sat Nov 22 03:54:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkgZxsvMwuV5RwWGUanAERt98"]
[Sat Nov 22 03:54:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:56114] [pid 1352634] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2Dpl4rU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGkgpxsvMwuV5RwWGUaoQABEdw"]
[Sat Nov 22 03:54:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkhJxsvMwuV5RwWGUarwESBhE"]
[Sat Nov 22 03:54:45 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19609] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGkhZxsvMwuV5RwWGUasgESAhY"]
[Sat Nov 22 03:54:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkh5xsvMwuV5RwWGUawAER6xg"]
[Sat Nov 22 03:54:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkipxsvMwuV5RwWGUa4AESASE"]
[Sat Nov 22 03:54:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:55433] [pid 1352634] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1b7f7e1b7ynWY9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGkipxsvMwuV5RwWGUa4QABEe8"]
[Sat Nov 22 03:54:52 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.36:53654] [pid 1352634] apache2_util.c(271): [client 43.173.175.36] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGkjJxsvMwuV5RwWGUa_gABEgA"]
[Sat Nov 22 03:54:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkjZxsvMwuV5RwWGUbCwESJxo"]
[Sat Nov 22 03:54:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkkZxsvMwuV5RwWGUbIwERoCw"]
[Sat Nov 22 03:54:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:33227] [pid 1352634] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:fileloc: /etc/sensors.d/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-23/"] [unique_id "aSGkkpxsvMwuV5RwWGUbNwABEdc"]
[Sat Nov 22 03:54:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:33227] [pid 1352634] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-23/"] [unique_id "aSGkkpxsvMwuV5RwWGUbNwABEdc"]
[Sat Nov 22 03:55:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGklJxsvMwuV5RwWGUbTgERyDg"]
[Sat Nov 22 03:55:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkl5xsvMwuV5RwWGUbZQESMjc"]
[Sat Nov 22 03:55:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:45323] [pid 1352634] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_DRDnTdTDPJoW"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGkmpxsvMwuV5RwWGUbigABEgg"]
[Sat Nov 22 03:55:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkmpxsvMwuV5RwWGUbjgERsFQ"]
[Sat Nov 22 03:55:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGknZxsvMwuV5RwWGUbsQER9ms"]
[Sat Nov 22 03:55:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkoZxsvMwuV5RwWGUbzQERnGo"]
[Sat Nov 22 03:55:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.201.155.215:4887] [pid 1352634] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/wprss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGkopxsvMwuV5RwWGUb3AABEYM"]
[Sat Nov 22 03:55:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkpJxsvMwuV5RwWGUb9AERt2w"]
[Sat Nov 22 03:55:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkp5xsvMwuV5RwWGUcFAERz30"]
[Sat Nov 22 03:55:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:2625] [pid 1352634] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/a-sam-fetchero-economic-indicator/"] [unique_id "aSGkqpxsvMwuV5RwWGUcLQABEek"]
[Sat Nov 22 03:55:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkqpxsvMwuV5RwWGUcLwERfHg"]
[Sat Nov 22 03:55:23 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.224:36908] [pid 1352634] apache2_util.c(271): [client 43.173.182.224] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/fonts/titillium-web/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/ben-bernankes-pizza-order/feed/"] [unique_id "aSGkq5xsvMwuV5RwWGUcMQABEfQ"]
[Sat Nov 22 03:55:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkrZxsvMwuV5RwWGUcTQERv3o"]
[Sat Nov 22 03:55:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGksJxsvMwuV5RwWGUcZgESOYk"]
[Sat Nov 22 03:55:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.152.163.42:29877] [pid 1352634] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1st2HRCgQ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGkspxsvMwuV5RwWGUcfwABEiw"]
[Sat Nov 22 03:55:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGks5xsvMwuV5RwWGUcjwER5Jc"]
[Sat Nov 22 03:55:34 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:12146] [pid 1352634] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/mm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGktpxsvMwuV5RwWGUcogABEfQ"]
[Sat Nov 22 03:55:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkt5xsvMwuV5RwWGUcpwESPp8"]
[Sat Nov 22 03:55:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkupxsvMwuV5RwWGUcxQERibE"]
[Sat Nov 22 03:55:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkvZxsvMwuV5RwWGUc7AER9Zs"]
[Sat Nov 22 03:55:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkwJxsvMwuV5RwWGUdDwERlLc"]
[Sat Nov 22 03:55:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:13910] [pid 1352634] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_npriuTeVLLoa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGkwpxsvMwuV5RwWGUdHQABEak"]
[Sat Nov 22 03:55:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkw5xsvMwuV5RwWGUdKgESPak"]
[Sat Nov 22 03:55:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkxpxsvMwuV5RwWGUdQgERlrY"]
[Sat Nov 22 03:55:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkypxsvMwuV5RwWGUdXAESCNI"]
[Sat Nov 22 03:55:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGkzZxsvMwuV5RwWGUdbgESEdk"]
[Sat Nov 22 03:56:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk0JxsvMwuV5RwWGUdhgER3wI"]
[Sat Nov 22 03:56:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk05xsvMwuV5RwWGUdrwERtg4"]
[Sat Nov 22 03:56:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk1pxsvMwuV5RwWGUdyAER8xY"]
[Sat Nov 22 03:56:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk2ZxsvMwuV5RwWGUd4QESLxQ"]
[Sat Nov 22 03:56:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk3JxsvMwuV5RwWGUd_QESMyU"]
[Sat Nov 22 03:56:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk35xsvMwuV5RwWGUeGAERwSc"]
[Sat Nov 22 03:56:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk4pxsvMwuV5RwWGUeMwESDjw"]
[Sat Nov 22 03:56:21 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:54508] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:56:21 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:54514] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:56:21 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:54517] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 03:56:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk5ZxsvMwuV5RwWGUeXQER0DM"]
[Sat Nov 22 03:56:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk6JxsvMwuV5RwWGUeggESI0E"]
[Sat Nov 22 03:56:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptytd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk7JxsvMwuV5RwWGUeoAER40M"]
[Sat Nov 22 03:56:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk7JxsvMwuV5RwWGUeoAER40M"]
[Sat Nov 22 03:56:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk75xsvMwuV5RwWGUesAESMVE"]
[Sat Nov 22 03:56:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk8pxsvMwuV5RwWGUewwER_0c"]
[Sat Nov 22 03:56:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk9ZxsvMwuV5RwWGUe4AESEmY"]
[Sat Nov 22 03:56:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:40385] [pid 1352634] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_xjsNMRyttihNX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGk9pxsvMwuV5RwWGUe7AABEgs"]
[Sat Nov 22 03:56:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk-JxsvMwuV5RwWGUe-wERkWg"]
[Sat Nov 22 03:56:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:13462] [pid 1352634] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "etc/mtab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mtab found within ARGS:fileloc: /etc/mtab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/a-sam-fetchero-economic-indicator/"] [unique_id "aSGk-pxsvMwuV5RwWGUfBgABEdc"]
[Sat Nov 22 03:56:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyeb/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk-5xsvMwuV5RwWGUfDgESA2w"]
[Sat Nov 22 03:56:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk-5xsvMwuV5RwWGUfDgESA2w"]
[Sat Nov 22 03:56:46 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:9968] [pid 1352634] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2Dpl4rU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGk_pxsvMwuV5RwWGUfHwABEY8"]
[Sat Nov 22 03:56:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGk_5xsvMwuV5RwWGUfIQERdoo"]
[Sat Nov 22 03:56:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlApxsvMwuV5RwWGUfNAERtXk"]
[Sat Nov 22 03:56:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:32983] [pid 1352634] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/what-to-make-of-the-college-football-pre-season-poll/"] [unique_id "aSGlApxsvMwuV5RwWGUfNwABEe0"]
[Sat Nov 22 03:56:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlBZxsvMwuV5RwWGUfUgESLpY"]
[Sat Nov 22 03:56:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:21596] [pid 1352634] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_dCunVfaNBIXoR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGlBpxsvMwuV5RwWGUfWAABEkQ"]
[Sat Nov 22 03:56:54 2025] [pacificnorthwestcoastbias.com] [error] [client 185.209.228.46:40494] [pid 1352634] apache2_util.c(271): [client 185.209.228.46] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGlBpxsvMwuV5RwWGUfWQABEjU"]
[Sat Nov 22 03:56:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlCJxsvMwuV5RwWGUfZAERppU"]
[Sat Nov 22 03:56:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlC5xsvMwuV5RwWGUfdQERq4c"]
[Sat Nov 22 03:57:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:47406] [pid 1352634] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1b7f7e1b5B9RZr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/how-to-make-seahawks-training-camp-better-for-fans/"] [unique_id "aSGlDpxsvMwuV5RwWGUfgAABEYQ"]
[Sat Nov 22 03:57:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlDpxsvMwuV5RwWGUfhgER3Z8"]
[Sat Nov 22 03:57:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlEZxsvMwuV5RwWGUfswER_so"]
[Sat Nov 22 03:57:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlFZxsvMwuV5RwWGUfyQER9cU"]
[Sat Nov 22 03:57:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlGJxsvMwuV5RwWGUf2AESBck"]
[Sat Nov 22 03:57:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlG5xsvMwuV5RwWGUf6gERhLQ"]
[Sat Nov 22 03:57:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlHpxsvMwuV5RwWGUgAgER8cg"]
[Sat Nov 22 03:57:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlIZxsvMwuV5RwWGUgDgESMrM"]
[Sat Nov 22 03:57:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlJJxsvMwuV5RwWGUgIQESRM4"]
[Sat Nov 22 03:57:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlJ5xsvMwuV5RwWGUgMAERqNg"]
[Sat Nov 22 03:57:30 2025] [pacificnorthwestcoastbias.com] [error] [client 100.27.153.9:57567] [pid 1352634] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGlKpxsvMwuV5RwWGUgPAABEhk"]
[Sat Nov 22 03:57:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlK5xsvMwuV5RwWGUgPwERdNM"]
[Sat Nov 22 03:57:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlLpxsvMwuV5RwWGUgTAESIQY"]
[Sat Nov 22 03:57:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:15084] [pid 1352634] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGlLpxsvMwuV5RwWGUgUQABEd0"]
[Sat Nov 22 03:57:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlMZxsvMwuV5RwWGUgYQERog4"]
[Sat Nov 22 03:57:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlNJxsvMwuV5RwWGUgbgERwRE"]
[Sat Nov 22 03:57:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.235.215.92:13971] [pid 1352634] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGlNpxsvMwuV5RwWGUgfwABEXk"]
[Sat Nov 22 03:57:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlN5xsvMwuV5RwWGUggwESIhw"]
[Sat Nov 22 03:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:4679] [pid 1352634] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.rec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGlOpxsvMwuV5RwWGUgkgABEhg"]
[Sat Nov 22 03:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlOpxsvMwuV5RwWGUglQESGSU"]
[Sat Nov 22 03:57:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlPZxsvMwuV5RwWGUgnwESHic"]
[Sat Nov 22 03:57:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.162.69.192:28195] [pid 1352634] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1b626ceb0Ay5Ex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGlPpxsvMwuV5RwWGUgogABEbo"]
[Sat Nov 22 03:57:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlQZxsvMwuV5RwWGUgsgESSjw"]
[Sat Nov 22 03:57:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlRJxsvMwuV5RwWGUgxgERyTg"]
[Sat Nov 22 03:57:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlR5xsvMwuV5RwWGUg2AERmis"]
[Sat Nov 22 03:58:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.199.252.22:58826] [pid 1352634] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_CEXGjUFLlmwV"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGlSpxsvMwuV5RwWGUg5wABEeg"]
[Sat Nov 22 03:58:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlSpxsvMwuV5RwWGUg6QER5VU"]
[Sat Nov 22 03:58:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlTpxsvMwuV5RwWGUhAgESQU4"]
[Sat Nov 22 03:58:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:52147] [pid 1352634] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/msr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGlTpxsvMwuV5RwWGUhBgABEbo"]
[Sat Nov 22 03:58:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlUZxsvMwuV5RwWGUhEwER9Fc"]
[Sat Nov 22 03:58:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlVJxsvMwuV5RwWGUhHQERuWk"]
[Sat Nov 22 03:58:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlV5xsvMwuV5RwWGUhKQERfVk"]
[Sat Nov 22 03:58:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlWpxsvMwuV5RwWGUhNgERiVw"]
[Sat Nov 22 03:58:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlXZxsvMwuV5RwWGUhRwESAGA"]
[Sat Nov 22 03:58:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlYJxsvMwuV5RwWGUhfQER3Yo"]
[Sat Nov 22 03:58:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:26875] [pid 1352634] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGlYpxsvMwuV5RwWGUhjQABEgI"]
[Sat Nov 22 03:58:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlZJxsvMwuV5RwWGUhqQERg3k"]
[Sat Nov 22 03:58:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlZ5xsvMwuV5RwWGUhxQER45E"]
[Sat Nov 22 03:58:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlapxsvMwuV5RwWGUh2wESD38"]
[Sat Nov 22 03:58:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.105.244:63530] [pid 1352634] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlapxsvMwuV5RwWGUh3AABEiM"]
[Sat Nov 22 03:58:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlbZxsvMwuV5RwWGUh6QER1Ic"]
[Sat Nov 22 03:58:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:5372] [pid 1352634] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlbpxsvMwuV5RwWGUh7wABEXo"]
[Sat Nov 22 03:58:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlcJxsvMwuV5RwWGUh9gESQ6A"]
[Sat Nov 22 03:58:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.180:53269] [pid 1352634] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlcpxsvMwuV5RwWGUiDgABEjM"]
[Sat Nov 22 03:58:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlc5xsvMwuV5RwWGUiHAESNso"]
[Sat Nov 22 03:58:46 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:43229] [pid 1352634] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGldpxsvMwuV5RwWGUiSQABEcs"]
[Sat Nov 22 03:58:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGldpxsvMwuV5RwWGUiUgERuJs"]
[Sat Nov 22 03:58:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlepxsvMwuV5RwWGUiggERrbc"]
[Sat Nov 22 03:58:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.219.113:61288] [pid 1352634] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlepxsvMwuV5RwWGUigwABEkM"]
[Sat Nov 22 03:58:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlfZxsvMwuV5RwWGUiqwERfao"]
[Sat Nov 22 03:58:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.35.239:53960] [pid 1352634] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlfpxsvMwuV5RwWGUiuQABEdo"]
[Sat Nov 22 03:58:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlgJxsvMwuV5RwWGUixgERk8Y"]
[Sat Nov 22 03:58:58 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:42300] [pid 1352634] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGlgpxsvMwuV5RwWGUi0AABEYU"]
[Sat Nov 22 03:58:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlg5xsvMwuV5RwWGUi2AER38s"]
[Sat Nov 22 03:59:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlhpxsvMwuV5RwWGUi6wER0NE"]
[Sat Nov 22 03:59:04 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:30036] [pid 1352634] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGliJxsvMwuV5RwWGUi_AABEf0"]
[Sat Nov 22 03:59:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGliZxsvMwuV5RwWGUjAwESAdU"]
[Sat Nov 22 03:59:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:65306] [pid 1352634] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGlipxsvMwuV5RwWGUjCQABEjU"]
[Sat Nov 22 03:59:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyzf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGljJxsvMwuV5RwWGUjEwERkds"]
[Sat Nov 22 03:59:11 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.68.20:29770] [pid 1352634] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlj5xsvMwuV5RwWGUjIgABEfc"]
[Sat Nov 22 03:59:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlj5xsvMwuV5RwWGUjJAERtAE"]
[Sat Nov 22 03:59:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.203.206:13676] [pid 1352634] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGlkpxsvMwuV5RwWGUjOAABEaA"]
[Sat Nov 22 03:59:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlkpxsvMwuV5RwWGUjOgERnQs"]
[Sat Nov 22 03:59:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGllZxsvMwuV5RwWGUjTwESRhU"]
[Sat Nov 22 03:59:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.50.71:5182] [pid 1352634] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGllpxsvMwuV5RwWGUjVgABEhc"]
[Sat Nov 22 03:59:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlmJxsvMwuV5RwWGUjaAERjhQ"]
[Sat Nov 22 03:59:23 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:29472] [pid 1352634] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlm5xsvMwuV5RwWGUjdAABEh0"]
[Sat Nov 22 03:59:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlnJxsvMwuV5RwWGUjdgERgR0"]
[Sat Nov 22 03:59:24 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:27736] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/cb716/cb716/cb716/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGlnJxsvMwuV5RwWGUjeAER4yM"]
[Sat Nov 22 03:59:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.152.179:41443] [pid 1352634] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlnpxsvMwuV5RwWGUjkwABEXg"]
[Sat Nov 22 03:59:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGln5xsvMwuV5RwWGUjnAESGCk"]
[Sat Nov 22 03:59:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlopxsvMwuV5RwWGUjvQER1Sw"]
[Sat Nov 22 03:59:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:9423] [pid 1352634] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlopxsvMwuV5RwWGUjwgABEXM"]
[Sat Nov 22 03:59:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlpZxsvMwuV5RwWGUj3AERhj4"]
[Sat Nov 22 03:59:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlqJxsvMwuV5RwWGUkWgER1TY"]
[Sat Nov 22 03:59:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:45275] [pid 1352634] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlqpxsvMwuV5RwWGUkkQABEc0"]
[Sat Nov 22 03:59:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.156.186:39476] [pid 1352634] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGlqpxsvMwuV5RwWGUkmwABEYo"]
[Sat Nov 22 03:59:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlq5xsvMwuV5RwWGUkvAER8UU"]
[Sat Nov 22 03:59:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlrpxsvMwuV5RwWGUk3gER01Y"]
[Sat Nov 22 03:59:43 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:45085] [pid 1352634] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGlr5xsvMwuV5RwWGUk6AABEj8"]
[Sat Nov 22 03:59:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlspxsvMwuV5RwWGUlBwERe10"]
[Sat Nov 22 03:59:46 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.82:44540] [pid 1352634] apache2_util.c(271): [client 43.173.177.82] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/samfetchero1/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-3/"] [unique_id "aSGlspxsvMwuV5RwWGUlCwABEao"]
[Sat Nov 22 03:59:47 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:16517] [pid 1352634] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGls5xsvMwuV5RwWGUlEQABEfA"]
[Sat Nov 22 03:59:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGltZxsvMwuV5RwWGUlGgER81M"]
[Sat Nov 22 03:59:50 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.57.133:21608] [pid 1352634] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGltpxsvMwuV5RwWGUlHgABEjE"]
[Sat Nov 22 03:59:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGluJxsvMwuV5RwWGUlKgESD1k"]
[Sat Nov 22 03:59:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:11436] [pid 1352634] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlupxsvMwuV5RwWGUlNAABEkU"]
[Sat Nov 22 03:59:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlu5xsvMwuV5RwWGUlOQESR2g"]
[Sat Nov 22 03:59:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.114.170:56807] [pid 1352634] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlvpxsvMwuV5RwWGUlSgABEf0"]
[Sat Nov 22 03:59:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlvpxsvMwuV5RwWGUlSwESPXQ"]
[Sat Nov 22 04:00:01 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.182.36:49486] [pid 1352634] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:00:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlwpxsvMwuV5RwWGUlYgESHXw"]
[Sat Nov 22 04:00:02 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:51347] [pid 1352634] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlwpxsvMwuV5RwWGUlZQABEYQ"]
[Sat Nov 22 04:00:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlxZxsvMwuV5RwWGUleQESHow"]
[Sat Nov 22 04:00:07 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.89.138:21213] [pid 1352634] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlx5xsvMwuV5RwWGUlgAABEbg"]
[Sat Nov 22 04:00:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlyJxsvMwuV5RwWGUliwER_5E"]
[Sat Nov 22 04:00:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:12506] [pid 1352634] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlypxsvMwuV5RwWGUllwABEYs"]
[Sat Nov 22 04:00:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGly5xsvMwuV5RwWGUlmwESTn8"]
[Sat Nov 22 04:00:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGlzpxsvMwuV5RwWGUlqgERv4g"]
[Sat Nov 22 04:00:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:58103] [pid 1352634] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGlzpxsvMwuV5RwWGUlqwABEfs"]
[Sat Nov 22 04:00:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl0ZxsvMwuV5RwWGUlugESHJ0"]
[Sat Nov 22 04:00:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.105.244:36319] [pid 1352634] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:188/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGl0pxsvMwuV5RwWGUlvAABEZw"]
[Sat Nov 22 04:00:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl1JxsvMwuV5RwWGUlywERs8o"]
[Sat Nov 22 04:00:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:60715] [pid 1352634] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttysf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGl1pxsvMwuV5RwWGUl0AABEa4"]
[Sat Nov 22 04:00:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl2JxsvMwuV5RwWGUl1wESO6c"]
[Sat Nov 22 04:00:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.155.146:29741] [pid 1352634] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/subsystem/regulator.0/device/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGl2pxsvMwuV5RwWGUl4gABEes"]
[Sat Nov 22 04:00:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl25xsvMwuV5RwWGUl6AERwrw"]
[Sat Nov 22 04:00:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl3pxsvMwuV5RwWGUl9AER7c0"]
[Sat Nov 22 04:00:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:21050] [pid 1352634] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGl3pxsvMwuV5RwWGUl9gABEXc"]
[Sat Nov 22 04:00:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl4ZxsvMwuV5RwWGUmCAESPao"]
[Sat Nov 22 04:00:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.26.180:27323] [pid 1352634] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyd1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGl4pxsvMwuV5RwWGUmCgABEdE"]
[Sat Nov 22 04:00:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl5JxsvMwuV5RwWGUmGAER3sY"]
[Sat Nov 22 04:00:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:8262] [pid 1352634] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ptyp7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGl5pxsvMwuV5RwWGUmIwABEaQ"]
[Sat Nov 22 04:00:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl55xsvMwuV5RwWGUmJwESOrI"]
[Sat Nov 22 04:00:42 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.133.214:60663] [pid 1352634] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGl6pxsvMwuV5RwWGUmNwABEY8"]
[Sat Nov 22 04:00:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl6pxsvMwuV5RwWGUmOgESC9I"]
[Sat Nov 22 04:00:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl7ZxsvMwuV5RwWGUmSQESQdo"]
[Sat Nov 22 04:00:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:37323] [pid 1352634] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGl7pxsvMwuV5RwWGUmSwABEdI"]
[Sat Nov 22 04:00:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl8JxsvMwuV5RwWGUmVQER2QI"]
[Sat Nov 22 04:00:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:4976] [pid 1352634] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/driver/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGl8pxsvMwuV5RwWGUmXwABEXk"]
[Sat Nov 22 04:00:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl9JxsvMwuV5RwWGUmZgER3A4"]
[Sat Nov 22 04:00:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.89.138:43767] [pid 1352634] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGl9pxsvMwuV5RwWGUmcAABEY4"]
[Sat Nov 22 04:00:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl95xsvMwuV5RwWGUmdgERpxI"]
[Sat Nov 22 04:00:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl-pxsvMwuV5RwWGUmhQER8xg"]
[Sat Nov 22 04:00:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:9842] [pid 1352634] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGl-pxsvMwuV5RwWGUmhwABEkw"]
[Sat Nov 22 04:01:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGl_ZxsvMwuV5RwWGUmlAER_iE"]
[Sat Nov 22 04:01:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.164.106.236:62221] [pid 1352634] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/drivers/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGl_pxsvMwuV5RwWGUmlwABEb4"]
[Sat Nov 22 04:01:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmAJxsvMwuV5RwWGUmpAERyCU"]
[Sat Nov 22 04:01:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.35.239:48343] [pid 1352634] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/ttypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmApxsvMwuV5RwWGUmqwABEfo"]
[Sat Nov 22 04:01:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmA5xsvMwuV5RwWGUmtgESAzA"]
[Sat Nov 22 04:01:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:8158] [pid 1352634] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty/ttyS7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmBpxsvMwuV5RwWGUmwQABEik"]
[Sat Nov 22 04:01:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmB5xsvMwuV5RwWGUmxAERmD4"]
[Sat Nov 22 04:01:12 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.169:41012] [pid 1352634] apache2_util.c(271): [client 43.173.181.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-8-11/"] [unique_id "aSGmCJxsvMwuV5RwWGUmzAABEgA"]
[Sat Nov 22 04:01:14 2025] [pacificnorthwestcoastbias.com] [error] [client 50.17.193.48:44694] [pid 1352634] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmCpxsvMwuV5RwWGUm1gABEgc"]
[Sat Nov 22 04:01:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmCpxsvMwuV5RwWGUm1wESCkI"]
[Sat Nov 22 04:01:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmDZxsvMwuV5RwWGUm5gER8ks"]
[Sat Nov 22 04:01:18 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:38411] [pid 1352634] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmDpxsvMwuV5RwWGUm6QABEgs"]
[Sat Nov 22 04:01:19 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:50895] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/images/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGmD5xsvMwuV5RwWGUm7QESLEY"]
[Sat Nov 22 04:01:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmEJxsvMwuV5RwWGUm8gESRUg"]
[Sat Nov 22 04:01:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:12659] [pid 1352634] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmEpxsvMwuV5RwWGUm-gABEeY"]
[Sat Nov 22 04:01:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmFJxsvMwuV5RwWGUnDAESTmE"]
[Sat Nov 22 04:01:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.182.90:9509] [pid 1352634] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmFpxsvMwuV5RwWGUnGQABEiM"]
[Sat Nov 22 04:01:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmF5xsvMwuV5RwWGUnHwESKWM"]
[Sat Nov 22 04:01:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.114.237:43302] [pid 1352634] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmGpxsvMwuV5RwWGUnLAABEY4"]
[Sat Nov 22 04:01:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmGpxsvMwuV5RwWGUnLQERg2s"]
[Sat Nov 22 04:01:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmHZxsvMwuV5RwWGUnPQERx1w"]
[Sat Nov 22 04:01:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.135.14:32812] [pid 1352634] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttywd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmHpxsvMwuV5RwWGUnQQABEXA"]
[Sat Nov 22 04:01:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmIJxsvMwuV5RwWGUnTQESRnU"]
[Sat Nov 22 04:01:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:56570] [pid 1352634] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmIpxsvMwuV5RwWGUnVAABEes"]
[Sat Nov 22 04:01:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmJJxsvMwuV5RwWGUnXgERi30"]
[Sat Nov 22 04:01:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.157.23:11663] [pid 1352634] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmJpxsvMwuV5RwWGUnZwABEcE"]
[Sat Nov 22 04:01:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmJ5xsvMwuV5RwWGUnbgER8Xc"]
[Sat Nov 22 04:01:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmKpxsvMwuV5RwWGUnewERyY4"]
[Sat Nov 22 04:01:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:24421] [pid 1352634] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmKpxsvMwuV5RwWGUnfAABEZA"]
[Sat Nov 22 04:01:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmLZxsvMwuV5RwWGUniwERmZQ"]
[Sat Nov 22 04:01:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:18473] [pid 1352634] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS2/device/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGmLpxsvMwuV5RwWGUnjwABEjk"]
[Sat Nov 22 04:01:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmMJxsvMwuV5RwWGUnowER_oE"]
[Sat Nov 22 04:01:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.41.241:29576] [pid 1352634] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmMpxsvMwuV5RwWGUnqAABEYg"]
[Sat Nov 22 04:01:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmM5xsvMwuV5RwWGUnrwERjYM"]
[Sat Nov 22 04:01:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:2971] [pid 1352634] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:5f/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmNpxsvMwuV5RwWGUnugABEYs"]
[Sat Nov 22 04:01:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmNpxsvMwuV5RwWGUnwAERtqI"]
[Sat Nov 22 04:02:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmOZxsvMwuV5RwWGUn0gERgL0"]
[Sat Nov 22 04:02:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.59.87:29784] [pid 1352634] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:51/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmOpxsvMwuV5RwWGUn1AABEhs"]
[Sat Nov 22 04:02:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmPZxsvMwuV5RwWGUn5QERgbo"]
[Sat Nov 22 04:02:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:24208] [pid 1352634] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmPpxsvMwuV5RwWGUn6wABEaU"]
[Sat Nov 22 04:02:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmQJxsvMwuV5RwWGUn9AERdKg"]
[Sat Nov 22 04:02:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:21159] [pid 1352634] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmQpxsvMwuV5RwWGUn_wABEgs"]
[Sat Nov 22 04:02:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmQ5xsvMwuV5RwWGUoBQESH6w"]
[Sat Nov 22 04:02:14 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:24515] [pid 1352634] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:e8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmRpxsvMwuV5RwWGUoEwABEbo"]
[Sat Nov 22 04:02:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmRpxsvMwuV5RwWGUoFQESN60"]
[Sat Nov 22 04:02:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmSZxsvMwuV5RwWGUoKAERxc4"]
[Sat Nov 22 04:02:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.193.60:38350] [pid 1352634] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmSpxsvMwuV5RwWGUoLAABEfE"]
[Sat Nov 22 04:02:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmTZxsvMwuV5RwWGUoOAESANU"]
[Sat Nov 22 04:02:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.182.90:35438] [pid 1352634] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmTpxsvMwuV5RwWGUoPAABEXI"]
[Sat Nov 22 04:02:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmUJxsvMwuV5RwWGUoRQESOdw"]
[Sat Nov 22 04:02:25 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63508] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/tex/generic/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGmUZxsvMwuV5RwWGUoSgER9Ns"]
[Sat Nov 22 04:02:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:43123] [pid 1352634] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:d5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmUpxsvMwuV5RwWGUoSwABEZM"]
[Sat Nov 22 04:02:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmU5xsvMwuV5RwWGUoUgESMQI"]
[Sat Nov 22 04:02:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:29625] [pid 1352634] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyd3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmVpxsvMwuV5RwWGUoXQABEf0"]
[Sat Nov 22 04:02:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmVpxsvMwuV5RwWGUoXwESSgQ"]
[Sat Nov 22 04:02:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmWZxsvMwuV5RwWGUoaAERwgs"]
[Sat Nov 22 04:02:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:42111] [pid 1352634] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmWpxsvMwuV5RwWGUoagABEkU"]
[Sat Nov 22 04:02:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmXJxsvMwuV5RwWGUodwESOg0"]
[Sat Nov 22 04:02:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmYJxsvMwuV5RwWGUogwERlRQ"]
[Sat Nov 22 04:02:40 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.180:25781] [pid 1352634] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmYJxsvMwuV5RwWGUohAABEeo"]
[Sat Nov 22 04:02:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:6661] [pid 1352634] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:3b/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmYpxsvMwuV5RwWGUoiwABEcw"]
[Sat Nov 22 04:02:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmY5xsvMwuV5RwWGUokwERpiM"]
[Sat Nov 22 04:02:46 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:20078] [pid 1352634] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmZpxsvMwuV5RwWGUonwABEaU"]
[Sat Nov 22 04:02:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmZpxsvMwuV5RwWGUooAESLR8"]
[Sat Nov 22 04:02:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmaZxsvMwuV5RwWGUorwERvyg"]
[Sat Nov 22 04:02:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:13634] [pid 1352634] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmapxsvMwuV5RwWGUosgABEXc"]
[Sat Nov 22 04:02:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmbJxsvMwuV5RwWGUovgESETw"]
[Sat Nov 22 04:02:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:27940] [pid 1352634] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmbpxsvMwuV5RwWGUoxQABEiQ"]
[Sat Nov 22 04:02:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmcJxsvMwuV5RwWGUozAESAzM"]
[Sat Nov 22 04:02:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:39932] [pid 1352634] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmcpxsvMwuV5RwWGUo2QABEgo"]
[Sat Nov 22 04:02:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmc5xsvMwuV5RwWGUo3gER50E"]
[Sat Nov 22 04:03:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:1233] [pid 1352634] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmdpxsvMwuV5RwWGUo6gABEZ0"]
[Sat Nov 22 04:03:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmdpxsvMwuV5RwWGUo7QER80s"]
[Sat Nov 22 04:03:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmeZxsvMwuV5RwWGUo9wERpk4"]
[Sat Nov 22 04:03:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:38665] [pid 1352634] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmepxsvMwuV5RwWGUo_QABEgA"]
[Sat Nov 22 04:03:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmfJxsvMwuV5RwWGUpBQESCV0"]
[Sat Nov 22 04:03:10 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.133.214:5493] [pid 1352634] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ptyc3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmfpxsvMwuV5RwWGUpCQABEjk"]
[Sat Nov 22 04:03:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmf5xsvMwuV5RwWGUpDgESQFA"]
[Sat Nov 22 04:03:14 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:1024] [pid 1352634] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmgpxsvMwuV5RwWGUpFAABEbI"]
[Sat Nov 22 04:03:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmgpxsvMwuV5RwWGUpGAER71M"]
[Sat Nov 22 04:03:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmhpxsvMwuV5RwWGUpJgERjmc"]
[Sat Nov 22 04:03:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.178.107:52415] [pid 1352634] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmhpxsvMwuV5RwWGUpJwABEko"]
[Sat Nov 22 04:03:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmiZxsvMwuV5RwWGUpNQESClw"]
[Sat Nov 22 04:03:22 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:23739] [pid 1352634] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmipxsvMwuV5RwWGUpPAABEd0"]
[Sat Nov 22 04:03:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmjJxsvMwuV5RwWGUpRwERgGw"]
[Sat Nov 22 04:03:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.157.23:31577] [pid 1352634] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmjpxsvMwuV5RwWGUpUgABEg4"]
[Sat Nov 22 04:03:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmj5xsvMwuV5RwWGUpWQESD3s"]
[Sat Nov 22 04:03:30 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:53415] [pid 1352634] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1a8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmkpxsvMwuV5RwWGUpaQABEdA"]
[Sat Nov 22 04:03:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmkpxsvMwuV5RwWGUpbAESLX0"]
[Sat Nov 22 04:03:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmlZxsvMwuV5RwWGUpdgESTXE"]
[Sat Nov 22 04:03:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:39354] [pid 1352634] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmlpxsvMwuV5RwWGUpegABEZ8"]
[Sat Nov 22 04:03:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmmJxsvMwuV5RwWGUphAERyY4"]
[Sat Nov 22 04:03:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.145.102:21973] [pid 1352634] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmmpxsvMwuV5RwWGUphwABEhM"]
[Sat Nov 22 04:03:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmm5xsvMwuV5RwWGUpjQESNpE"]
[Sat Nov 22 04:03:42 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:36984] [pid 1352634] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmnpxsvMwuV5RwWGUpmAABEdo"]
[Sat Nov 22 04:03:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmn5xsvMwuV5RwWGUpngER0oA"]
[Sat Nov 22 04:03:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmopxsvMwuV5RwWGUppwESSIM"]
[Sat Nov 22 04:03:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.157.23:4050] [pid 1352634] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmopxsvMwuV5RwWGUpqAABEeU"]
[Sat Nov 22 04:03:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmpZxsvMwuV5RwWGUpuQESHJ8"]
[Sat Nov 22 04:03:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:25038] [pid 1352634] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:cb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmppxsvMwuV5RwWGUpwAABEbM"]
[Sat Nov 22 04:03:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmqJxsvMwuV5RwWGUpyAERc7E"]
[Sat Nov 22 04:03:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:58381] [pid 1352634] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmqpxsvMwuV5RwWGUpzwABEiE"]
[Sat Nov 22 04:03:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmq5xsvMwuV5RwWGUp1QESRq4"]
[Sat Nov 22 04:03:58 2025] [pacificnorthwestcoastbias.com] [error] [client 100.24.149.244:5954] [pid 1352634] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmrpxsvMwuV5RwWGUp3AABEcQ"]
[Sat Nov 22 04:03:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmrpxsvMwuV5RwWGUp4gESSrw"]
[Sat Nov 22 04:04:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmspxsvMwuV5RwWGUp7wERrbc"]
[Sat Nov 22 04:04:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.89.12:51480] [pid 1352634] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmspxsvMwuV5RwWGUp8AABEa8"]
[Sat Nov 22 04:04:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmtZxsvMwuV5RwWGUp_AESI6w"]
[Sat Nov 22 04:04:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:45730] [pid 1352634] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/acpi-cpufreq/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmtpxsvMwuV5RwWGUqAQABEfk"]
[Sat Nov 22 04:04:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmuJxsvMwuV5RwWGUqCQESKq0"]
[Sat Nov 22 04:04:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:10859] [pid 1352634] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmupxsvMwuV5RwWGUqEQABEjM"]
[Sat Nov 22 04:04:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmu5xsvMwuV5RwWGUqEwESK8I"]
[Sat Nov 22 04:04:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:12631] [pid 1352634] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmvpxsvMwuV5RwWGUqFgABEbQ"]
[Sat Nov 22 04:04:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmvpxsvMwuV5RwWGUqGAER98c"]
[Sat Nov 22 04:04:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmwZxsvMwuV5RwWGUqHwERwb8"]
[Sat Nov 22 04:04:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.174.136:28314] [pid 1352634] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:135/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGmwpxsvMwuV5RwWGUqIQABEdY"]
[Sat Nov 22 04:04:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmxJxsvMwuV5RwWGUqKQER89A"]
[Sat Nov 22 04:04:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:27725] [pid 1352634] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmxpxsvMwuV5RwWGUqLwABEX8"]
[Sat Nov 22 04:04:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmx5xsvMwuV5RwWGUqNgESLtQ"]
[Sat Nov 22 04:04:24 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:28885] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/.well-known/acme-challenge/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGmyJxsvMwuV5RwWGUqOAESA90"]
[Sat Nov 22 04:04:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:56943] [pid 1352634] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyt3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmypxsvMwuV5RwWGUqOwABEhA"]
[Sat Nov 22 04:04:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmy5xsvMwuV5RwWGUqRAERfts"]
[Sat Nov 22 04:04:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGmzpxsvMwuV5RwWGUqYgER2wM"]
[Sat Nov 22 04:04:30 2025] [pacificnorthwestcoastbias.com] [error] [client 35.170.205.140:24649] [pid 1352634] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGmzpxsvMwuV5RwWGUqZAABEig"]
[Sat Nov 22 04:04:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm0ZxsvMwuV5RwWGUqggER7Q4"]
[Sat Nov 22 04:04:34 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:24914] [pid 1352634] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGm0pxsvMwuV5RwWGUqiQABEfE"]
[Sat Nov 22 04:04:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm1JxsvMwuV5RwWGUqoAESOww"]
[Sat Nov 22 04:04:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.235.20:23289] [pid 1352634] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGm1pxsvMwuV5RwWGUqswABEhk"]
[Sat Nov 22 04:04:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm15xsvMwuV5RwWGUqxwERuhU"]
[Sat Nov 22 04:04:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:10666] [pid 1352634] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGm2pxsvMwuV5RwWGUq3gABEfU"]
[Sat Nov 22 04:04:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm2pxsvMwuV5RwWGUq4gESBhw"]
[Sat Nov 22 04:04:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm3ZxsvMwuV5RwWGUrAAER-yM"]
[Sat Nov 22 04:04:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:49757] [pid 1352634] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:f9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGm3pxsvMwuV5RwWGUrBQABEcs"]
[Sat Nov 22 04:04:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyse/subsystem/ttyt1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm4ZxsvMwuV5RwWGUrIQERdB8"]
[Sat Nov 22 04:04:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:21715] [pid 1352634] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGm4pxsvMwuV5RwWGUrLwABEe8"]
[Sat Nov 22 04:04:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyse/subsystem/ptyw9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm5JxsvMwuV5RwWGUrRQESAzs"]
[Sat Nov 22 04:04:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:5064] [pid 1352634] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGm5pxsvMwuV5RwWGUrYAABEZ8"]
[Sat Nov 22 04:04:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm55xsvMwuV5RwWGUrbAER0z0"]
[Sat Nov 22 04:04:58 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.95.195:20976] [pid 1352634] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGm6pxsvMwuV5RwWGUrowABEY0"]
[Sat Nov 22 04:04:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyse/subsystem/ptyx6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm6pxsvMwuV5RwWGUrpwESLTQ"]
[Sat Nov 22 04:05:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm7ZxsvMwuV5RwWGUrywER8kE"]
[Sat Nov 22 04:05:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:61769] [pid 1352634] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:168"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGm7pxsvMwuV5RwWGUr0gABEek"]
[Sat Nov 22 04:05:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm8JxsvMwuV5RwWGUr7wESIEs"]
[Sat Nov 22 04:05:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.115.10:26273] [pid 1352634] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGm8pxsvMwuV5RwWGUsAgABEYU"]
[Sat Nov 22 04:05:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm9JxsvMwuV5RwWGUsFAER-U4"]
[Sat Nov 22 04:05:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.197.76.210:9204] [pid 1352634] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/driver/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGm9pxsvMwuV5RwWGUsJwABEXs"]
[Sat Nov 22 04:05:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm95xsvMwuV5RwWGUsLgERzFA"]
[Sat Nov 22 04:05:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm-pxsvMwuV5RwWGUsUQESFlM"]
[Sat Nov 22 04:05:15 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.46.222:51138] [pid 1352634] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptyd1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGm-5xsvMwuV5RwWGUsYwABEfI"]
[Sat Nov 22 04:05:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGm_ZxsvMwuV5RwWGUsdwERz2M"]
[Sat Nov 22 04:05:19 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:22713] [pid 1352634] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGm_5xsvMwuV5RwWGUskAABEgo"]
[Sat Nov 22 04:05:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnAJxsvMwuV5RwWGUsnAERi2c"]
[Sat Nov 22 04:05:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:28566] [pid 1352634] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnA5xsvMwuV5RwWGUsuQABEio"]
[Sat Nov 22 04:05:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnA5xsvMwuV5RwWGUswQER0Fo"]
[Sat Nov 22 04:05:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:34497] [pid 1352634] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnBpxsvMwuV5RwWGUs0AABEi0"]
[Sat Nov 22 04:05:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnB5xsvMwuV5RwWGUs1QERlnU"]
[Sat Nov 22 04:05:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnCpxsvMwuV5RwWGUs8AESIoo"]
[Sat Nov 22 04:05:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:8006] [pid 1352634] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/firmware_node/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnCpxsvMwuV5RwWGUs9QABEek"]
[Sat Nov 22 04:05:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnDZxsvMwuV5RwWGUtFwERt3k"]
[Sat Nov 22 04:05:34 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:9660] [pid 1352634] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:c3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnDpxsvMwuV5RwWGUtJAABEYU"]
[Sat Nov 22 04:05:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnEJxsvMwuV5RwWGUtNQESGI8"]
[Sat Nov 22 04:05:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:54420] [pid 1352634] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnEpxsvMwuV5RwWGUtUgABEho"]
[Sat Nov 22 04:05:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnE5xsvMwuV5RwWGUtVwESK5E"]
[Sat Nov 22 04:05:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:55060] [pid 1352634] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:6b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnFpxsvMwuV5RwWGUtZAABEZw"]
[Sat Nov 22 04:05:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnFpxsvMwuV5RwWGUtaQER8ZA"]
[Sat Nov 22 04:05:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnGZxsvMwuV5RwWGUthgER0pg"]
[Sat Nov 22 04:05:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.92.83:64794] [pid 1352634] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnG5xsvMwuV5RwWGUtmAABEgg"]
[Sat Nov 22 04:05:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnHJxsvMwuV5RwWGUtqAESSYI"]
[Sat Nov 22 04:05:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:45719] [pid 1352634] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnHpxsvMwuV5RwWGUtvAABEZc"]
[Sat Nov 22 04:05:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnIJxsvMwuV5RwWGUtzwESR6I"]
[Sat Nov 22 04:05:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:37399] [pid 1352634] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnIpxsvMwuV5RwWGUt5gABEhQ"]
[Sat Nov 22 04:05:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnI5xsvMwuV5RwWGUt8AERkJ8"]
[Sat Nov 22 04:05:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnJpxsvMwuV5RwWGUuCAESTLE"]
[Sat Nov 22 04:05:59 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:63054] [pid 1352634] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnJ5xsvMwuV5RwWGUuGQABEh8"]
[Sat Nov 22 04:06:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnKZxsvMwuV5RwWGUuLgERr74"]
[Sat Nov 22 04:06:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:54892] [pid 1352634] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnKpxsvMwuV5RwWGUuPAABEj8"]
[Sat Nov 22 04:06:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnLJxsvMwuV5RwWGUuWAERh7w"]
[Sat Nov 22 04:06:07 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.200.207:64385] [pid 1352634] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnL5xsvMwuV5RwWGUucgABEfE"]
[Sat Nov 22 04:06:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnL5xsvMwuV5RwWGUueAERo7Q"]
[Sat Nov 22 04:06:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.132.215:7366] [pid 1352634] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnMpxsvMwuV5RwWGUukAABEi8"]
[Sat Nov 22 04:06:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnMpxsvMwuV5RwWGUukwER8rg"]
[Sat Nov 22 04:06:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnNZxsvMwuV5RwWGUunAERjqo"]
[Sat Nov 22 04:06:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:63421] [pid 1352634] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnN5xsvMwuV5RwWGUupwABEbc"]
[Sat Nov 22 04:06:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnOZxsvMwuV5RwWGUurgERwMg"]
[Sat Nov 22 04:06:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnPJxsvMwuV5RwWGUuvAER5L8"]
[Sat Nov 22 04:06:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:14828] [pid 1352634] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnP5xsvMwuV5RwWGUuyQABEhw"]
[Sat Nov 22 04:06:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnP5xsvMwuV5RwWGUuywER76E"]
[Sat Nov 22 04:06:24 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:42600] [pid 1352634] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnQJxsvMwuV5RwWGUuzwABEjs"]
[Sat Nov 22 04:06:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:42575] [pid 1352634] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnQpxsvMwuV5RwWGUu0gABEfo"]
[Sat Nov 22 04:06:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnQpxsvMwuV5RwWGUu1AERotE"]
[Sat Nov 22 04:06:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnRZxsvMwuV5RwWGUu4gERwds"]
[Sat Nov 22 04:06:31 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.155.89:11236] [pid 1352634] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnR5xsvMwuV5RwWGUu7AABEa0"]
[Sat Nov 22 04:06:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnSJxsvMwuV5RwWGUu8gERvAA"]
[Sat Nov 22 04:06:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:50796] [pid 1352634] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnSpxsvMwuV5RwWGUu_wABEhk"]
[Sat Nov 22 04:06:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnS5xsvMwuV5RwWGUvBQESSAU"]
[Sat Nov 22 04:06:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:40269] [pid 1352634] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnT5xsvMwuV5RwWGUvFgABEZU"]
[Sat Nov 22 04:06:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnT5xsvMwuV5RwWGUvFwESIxE"]
[Sat Nov 22 04:06:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnUpxsvMwuV5RwWGUvKQER7hQ"]
[Sat Nov 22 04:06:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:57061] [pid 1352634] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnUpxsvMwuV5RwWGUvLAABEhw"]
[Sat Nov 22 04:06:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnVZxsvMwuV5RwWGUvOwERcx0"]
[Sat Nov 22 04:06:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:4436] [pid 1352634] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnV5xsvMwuV5RwWGUvRAABEfE"]
[Sat Nov 22 04:06:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnWJxsvMwuV5RwWGUvSgESISY"]
[Sat Nov 22 04:06:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:24182] [pid 1352634] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnWpxsvMwuV5RwWGUvUQABEbU"]
[Sat Nov 22 04:06:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnW5xsvMwuV5RwWGUvVwER0Cc"]
[Sat Nov 22 04:06:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnX5xsvMwuV5RwWGUvYgER_zw"]
[Sat Nov 22 04:06:55 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:21174] [pid 1352634] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnX5xsvMwuV5RwWGUvZgABEi0"]
[Sat Nov 22 04:06:57 2025] [pacificnorthwestcoastbias.com] [error] [client 18.216.241.136:39084] [pid 1352634] apache2_util.c(271): [client 18.216.241.136] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGnYZxsvMwuV5RwWGUvbwABEjQ"]
[Sat Nov 22 04:06:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.226.74:65083] [pid 1352634] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnYpxsvMwuV5RwWGUvcwABEb8"]
[Sat Nov 22 04:06:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptydf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnYpxsvMwuV5RwWGUvdAER2zM"]
[Sat Nov 22 04:07:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyqf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnZZxsvMwuV5RwWGUvgAERkjc"]
[Sat Nov 22 04:07:04 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.164.203:17259] [pid 1352634] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnaJxsvMwuV5RwWGUviAABEho"]
[Sat Nov 22 04:07:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnaJxsvMwuV5RwWGUviwERiEU"]
[Sat Nov 22 04:07:07 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:55644] [pid 1352634] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGna5xsvMwuV5RwWGUvkwABEZA"]
[Sat Nov 22 04:07:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnbJxsvMwuV5RwWGUvmwESGE4"]
[Sat Nov 22 04:07:10 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:61879] [pid 1352634] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnbpxsvMwuV5RwWGUvowABEbI"]
[Sat Nov 22 04:07:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnb5xsvMwuV5RwWGUvqAERel0"]
[Sat Nov 22 04:07:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGncpxsvMwuV5RwWGUvsgESJWE"]
[Sat Nov 22 04:07:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.125.129:17588] [pid 1352634] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnc5xsvMwuV5RwWGUvuAABEeA"]
[Sat Nov 22 04:07:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptydf/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGndZxsvMwuV5RwWGUvxAERk2k"]
[Sat Nov 22 04:07:19 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:21845] [pid 1352634] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnd5xsvMwuV5RwWGUvygABEhQ"]
[Sat Nov 22 04:07:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptydf/subsystem/ttyu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGneJxsvMwuV5RwWGUv0QERhGU"]
[Sat Nov 22 04:07:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:13622] [pid 1352634] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyb0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnepxsvMwuV5RwWGUv1QABEao"]
[Sat Nov 22 04:07:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptydf/subsystem/ttyz2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGne5xsvMwuV5RwWGUv2wERnmg"]
[Sat Nov 22 04:07:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.224.6:60702] [pid 1352634] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnfpxsvMwuV5RwWGUv4QABEc0"]
[Sat Nov 22 04:07:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptydf/subsystem/tty2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnf5xsvMwuV5RwWGUv5wERpnQ"]
[Sat Nov 22 04:07:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGngpxsvMwuV5RwWGUv8gERp4s"]
[Sat Nov 22 04:07:32 2025] [pacificnorthwestcoastbias.com] [error] [client 44.197.76.210:21222] [pid 1352634] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnhJxsvMwuV5RwWGUv-gABEfc"]
[Sat Nov 22 04:07:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnhZxsvMwuV5RwWGUv_gESI3g"]
[Sat Nov 22 04:07:35 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.93.215:64476] [pid 1352634] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnh5xsvMwuV5RwWGUwCwABEYY"]
[Sat Nov 22 04:07:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGniJxsvMwuV5RwWGUwEgESLpI"]
[Sat Nov 22 04:07:37 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.222:33356] [pid 1352634] apache2_util.c(271): [client 43.173.177.222] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-logical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSGniZxsvMwuV5RwWGUwIwABEic"]
[Sat Nov 22 04:07:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.155.146:12133] [pid 1352634] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/serial8250/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnipxsvMwuV5RwWGUwKwABEgE"]
[Sat Nov 22 04:07:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGni5xsvMwuV5RwWGUwMQESCH8"]
[Sat Nov 22 04:07:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnjpxsvMwuV5RwWGUwQwER6Zk"]
[Sat Nov 22 04:07:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:14814] [pid 1352634] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnj5xsvMwuV5RwWGUwRgABEd4"]
[Sat Nov 22 04:07:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnkZxsvMwuV5RwWGUwWQERd54"]
[Sat Nov 22 04:07:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:46026] [pid 1352634] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnkpxsvMwuV5RwWGUwXQABEZU"]
[Sat Nov 22 04:07:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnlZxsvMwuV5RwWGUwbAESQ74"]
[Sat Nov 22 04:07:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.26.180:46820] [pid 1352634] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnlpxsvMwuV5RwWGUwdQABEkw"]
[Sat Nov 22 04:07:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnmJxsvMwuV5RwWGUwfAESQKM"]
[Sat Nov 22 04:07:55 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.180.225:21899] [pid 1352634] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnm5xsvMwuV5RwWGUwiQABEcA"]
[Sat Nov 22 04:07:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnm5xsvMwuV5RwWGUwigERgLQ"]
[Sat Nov 22 04:07:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:57103] [pid 1352634] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnnpxsvMwuV5RwWGUwmwABEc0"]
[Sat Nov 22 04:07:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnnpxsvMwuV5RwWGUwnwERuKw"]
[Sat Nov 22 04:08:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnopxsvMwuV5RwWGUwuAESBLM"]
[Sat Nov 22 04:08:03 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.29.57:24760] [pid 1352634] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ptycc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGno5xsvMwuV5RwWGUwvAABEd0"]
[Sat Nov 22 04:08:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnpZxsvMwuV5RwWGUw0AERvrA"]
[Sat Nov 22 04:08:07 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.49.176:53331] [pid 1352634] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnp5xsvMwuV5RwWGUw2gABEkU"]
[Sat Nov 22 04:08:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnqJxsvMwuV5RwWGUw3gESNd0"]
[Sat Nov 22 04:08:11 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:12276] [pid 1352634] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:10d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnq5xsvMwuV5RwWGUw6wABEeE"]
[Sat Nov 22 04:08:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnq5xsvMwuV5RwWGUw7wER9sw"]
[Sat Nov 22 04:08:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnrpxsvMwuV5RwWGUw_AERkAE"]
[Sat Nov 22 04:08:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:29452] [pid 1352634] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnr5xsvMwuV5RwWGUw_gABEXY"]
[Sat Nov 22 04:08:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnsZxsvMwuV5RwWGUxCgERzg8"]
[Sat Nov 22 04:08:19 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:39330] [pid 1352634] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ec/device:ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGns5xsvMwuV5RwWGUxEAABEhE"]
[Sat Nov 22 04:08:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGntZxsvMwuV5RwWGUxFgESIg0"]
[Sat Nov 22 04:08:23 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.93.170:39245] [pid 1352634] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnt5xsvMwuV5RwWGUxPwABEZ0"]
[Sat Nov 22 04:08:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnuJxsvMwuV5RwWGUxTAESPSE"]
[Sat Nov 22 04:08:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnu5xsvMwuV5RwWGUxcAESQyI"]
[Sat Nov 22 04:08:28 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:58289] [pid 1352634] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:ea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnvJxsvMwuV5RwWGUxegABEck"]
[Sat Nov 22 04:08:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:37612] [pid 1352634] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem/ttype/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGnvpxsvMwuV5RwWGUxhAABEdM"]
[Sat Nov 22 04:08:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnvpxsvMwuV5RwWGUxhQERfzA"]
[Sat Nov 22 04:08:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnwZxsvMwuV5RwWGUxkwERhjE"]
[Sat Nov 22 04:08:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.114.170:23011] [pid 1352634] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnwpxsvMwuV5RwWGUxmQABEYE"]
[Sat Nov 22 04:08:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnxJxsvMwuV5RwWGUxoQERxDM"]
[Sat Nov 22 04:08:39 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.81.246:11268] [pid 1352634] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGnx5xsvMwuV5RwWGUxrAABEf0"]
[Sat Nov 22 04:08:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnyJxsvMwuV5RwWGUxsQESRT8"]
[Sat Nov 22 04:08:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.200.207:28143] [pid 1352634] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/firmware_node/subsystem/drivers/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnypxsvMwuV5RwWGUxygABEaA"]
[Sat Nov 22 04:08:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyvd/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGny5xsvMwuV5RwWGUx2QERkkM"]
[Sat Nov 22 04:08:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGny5xsvMwuV5RwWGUx2QERkkM"]
[Sat Nov 22 04:08:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGnzpxsvMwuV5RwWGUyDQESIWM"]
[Sat Nov 22 04:08:47 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:20608] [pid 1352634] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:b5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGnz5xsvMwuV5RwWGUyIAABEYY"]
[Sat Nov 22 04:08:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn0ZxsvMwuV5RwWGUyOwESTmc"]
[Sat Nov 22 04:08:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.85.139:52690] [pid 1352634] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:2e/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGn05xsvMwuV5RwWGUyWgABEj0"]
[Sat Nov 22 04:08:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn1JxsvMwuV5RwWGUyZgERom4"]
[Sat Nov 22 04:08:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.228.180:56344] [pid 1352634] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGn1pxsvMwuV5RwWGUyjgABEZY"]
[Sat Nov 22 04:08:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn15xsvMwuV5RwWGUykgESFnI"]
[Sat Nov 22 04:08:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn2pxsvMwuV5RwWGUynQERt4s"]
[Sat Nov 22 04:08:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:13232] [pid 1352634] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/PNP0200:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGn2pxsvMwuV5RwWGUyoAABEas"]
[Sat Nov 22 04:09:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn3ZxsvMwuV5RwWGUyqQERfo8"]
[Sat Nov 22 04:09:03 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:20874] [pid 1352634] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGn35xsvMwuV5RwWGUytQABEb4"]
[Sat Nov 22 04:09:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn4JxsvMwuV5RwWGUyvAER5Ho"]
[Sat Nov 22 04:09:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:65160] [pid 1352634] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGn4pxsvMwuV5RwWGUyxgABEjs"]
[Sat Nov 22 04:09:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn45xsvMwuV5RwWGUyzgERgpU"]
[Sat Nov 22 04:09:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:32678] [pid 1352634] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGn5pxsvMwuV5RwWGUy2AABEjk"]
[Sat Nov 22 04:09:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn55xsvMwuV5RwWGUy2gERkpg"]
[Sat Nov 22 04:09:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn6pxsvMwuV5RwWGUy5QER1p0"]
[Sat Nov 22 04:09:15 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.174.136:37730] [pid 1352634] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0501:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGn65xsvMwuV5RwWGUy6gABEfo"]
[Sat Nov 22 04:09:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn7ZxsvMwuV5RwWGUy9QESIac"]
[Sat Nov 22 04:09:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:60978] [pid 1352634] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGn7pxsvMwuV5RwWGUy-gABEig"]
[Sat Nov 22 04:09:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn8JxsvMwuV5RwWGUzBQERfq8"]
[Sat Nov 22 04:09:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn85xsvMwuV5RwWGUzFgERpag"]
[Sat Nov 22 04:09:24 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.135.14:22176] [pid 1352634] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGn9JxsvMwuV5RwWGUzGgABEkU"]
[Sat Nov 22 04:09:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn9pxsvMwuV5RwWGUzLAER37k"]
[Sat Nov 22 04:09:27 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:38147] [pid 1352634] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGn95xsvMwuV5RwWGUzMQABEaI"]
[Sat Nov 22 04:09:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn-pxsvMwuV5RwWGUzOAER6sc"]
[Sat Nov 22 04:09:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:36943] [pid 1352634] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGn-pxsvMwuV5RwWGUzOgABEeI"]
[Sat Nov 22 04:09:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGn_ZxsvMwuV5RwWGUzQwESDcs"]
[Sat Nov 22 04:09:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.223.61:36962] [pid 1352634] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGn_pxsvMwuV5RwWGUzYgABEjM"]
[Sat Nov 22 04:09:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoAJxsvMwuV5RwWGUzlQER-N0"]
[Sat Nov 22 04:09:36 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:39600] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:09:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:43641] [pid 1352634] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoApxsvMwuV5RwWGUzzwABEaA"]
[Sat Nov 22 04:09:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoA5xsvMwuV5RwWGUz6gERpt4"]
[Sat Nov 22 04:09:41 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:54516] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:09:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoBpxsvMwuV5RwWGU0FwESLgU"]
[Sat Nov 22 04:09:43 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:49527] [pid 1352634] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoB5xsvMwuV5RwWGU0HgABEeU"]
[Sat Nov 22 04:09:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoCZxsvMwuV5RwWGU0JgERuA0"]
[Sat Nov 22 04:09:45 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:54520] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:09:47 2025] [pacificnorthwestcoastbias.com] [error] [client 44.196.118.6:57959] [pid 1352634] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGoC5xsvMwuV5RwWGU0MQABEgI"]
[Sat Nov 22 04:09:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoDJxsvMwuV5RwWGU0NwESRRQ"]
[Sat Nov 22 04:09:50 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:54376] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:09:51 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:54624] [pid 1352634] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoD5xsvMwuV5RwWGU0PgABEYk"]
[Sat Nov 22 04:09:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoEJxsvMwuV5RwWGU0QAESCB4"]
[Sat Nov 22 04:09:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoE5xsvMwuV5RwWGU0UAERqyA"]
[Sat Nov 22 04:09:55 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:54382] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:09:55 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:21384] [pid 1352634] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGoE5xsvMwuV5RwWGU0UwABEag"]
[Sat Nov 22 04:09:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoFpxsvMwuV5RwWGU0YwERkBo"]
[Sat Nov 22 04:09:59 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.63.24:59825] [pid 1352634] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoF5xsvMwuV5RwWGU0agABEac"]
[Sat Nov 22 04:10:00 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:43186] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoGZxsvMwuV5RwWGU0eAERyj4"]
[Sat Nov 22 04:10:03 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.124.2:10568] [pid 1352634] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoG5xsvMwuV5RwWGU0iQABEXw"]
[Sat Nov 22 04:10:04 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:43200] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoHJxsvMwuV5RwWGU0jQERjzc"]
[Sat Nov 22 04:10:07 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.206.30:4206] [pid 1352634] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoH5xsvMwuV5RwWGU0nQABEjU"]
[Sat Nov 22 04:10:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoH5xsvMwuV5RwWGU0pAESS0k"]
[Sat Nov 22 04:10:09 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:38310] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:48311] [pid 1352634] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGoIpxsvMwuV5RwWGU0qwABEa0"]
[Sat Nov 22 04:10:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoI5xsvMwuV5RwWGU0sQERgFY"]
[Sat Nov 22 04:10:13 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:38312] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoJpxsvMwuV5RwWGU0xgERvlA"]
[Sat Nov 22 04:10:15 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:60912] [pid 1352634] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoJ5xsvMwuV5RwWGU0zAABEZY"]
[Sat Nov 22 04:10:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoKZxsvMwuV5RwWGU00QESI2k"]
[Sat Nov 22 04:10:18 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:39686] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:19 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:31306] [pid 1352634] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoK5xsvMwuV5RwWGU02QABEbo"]
[Sat Nov 22 04:10:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoLJxsvMwuV5RwWGU03gERdms"]
[Sat Nov 22 04:10:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.54.136:4626] [pid 1352634] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoLpxsvMwuV5RwWGU05wABEY0"]
[Sat Nov 22 04:10:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoL5xsvMwuV5RwWGU08QERtW4"]
[Sat Nov 22 04:10:24 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:39694] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoMpxsvMwuV5RwWGU0_wERdHQ"]
[Sat Nov 22 04:10:27 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:58570] [pid 1352634] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoM5xsvMwuV5RwWGU1BQABEZs"]
[Sat Nov 22 04:10:28 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:47022] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoNZxsvMwuV5RwWGU1DQERnn4"]
[Sat Nov 22 04:10:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoOJxsvMwuV5RwWGU1EwER3os"]
[Sat Nov 22 04:10:32 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.165.45:39562] [pid 1352634] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoOJxsvMwuV5RwWGU1FQABEb4"]
[Sat Nov 22 04:10:33 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:47024] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoO5xsvMwuV5RwWGU1HwERro0"]
[Sat Nov 22 04:10:35 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.238.178:29791] [pid 1352634] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoO5xsvMwuV5RwWGU1IQABEek"]
[Sat Nov 22 04:10:38 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:46184] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoP5xsvMwuV5RwWGU1JwESCXY"]
[Sat Nov 22 04:10:41 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:64658] [pid 1352634] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoQZxsvMwuV5RwWGU1LwABEhs"]
[Sat Nov 22 04:10:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoQpxsvMwuV5RwWGU1MwESBJM"]
[Sat Nov 22 04:10:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.35.147:13896] [pid 1352634] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoQpxsvMwuV5RwWGU1NQABEcQ"]
[Sat Nov 22 04:10:42 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:46198] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoRZxsvMwuV5RwWGU1PwESLYA"]
[Sat Nov 22 04:10:47 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.215.150:42265] [pid 1352634] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoR5xsvMwuV5RwWGU1RgABEZ0"]
[Sat Nov 22 04:10:47 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:46206] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoSJxsvMwuV5RwWGU1TwESCIg"]
[Sat Nov 22 04:10:51 2025] [pacificnorthwestcoastbias.com] [error] [client 181.20.210.157:54484] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/therapy
[Sat Nov 22 04:10:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoS5xsvMwuV5RwWGU1ZAERmpo"]
[Sat Nov 22 04:10:52 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.59.253:17260] [pid 1352634] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGoTJxsvMwuV5RwWGU1ZgABEas"]
[Sat Nov 22 04:10:52 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:38454] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoTpxsvMwuV5RwWGU1cwERkMM"]
[Sat Nov 22 04:10:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:36804] [pid 1352634] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoTpxsvMwuV5RwWGU1dAABEh8"]
[Sat Nov 22 04:10:56 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:38458] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:10:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoUZxsvMwuV5RwWGU1fgESK6Q"]
[Sat Nov 22 04:10:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:4320] [pid 1352634] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoUpxsvMwuV5RwWGU1gQABEig"]
[Sat Nov 22 04:11:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoVJxsvMwuV5RwWGU1iQESCaM"]
[Sat Nov 22 04:11:01 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:46912] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:11:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.96:36718] [pid 1352634] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoVpxsvMwuV5RwWGU1kQABEcE"]
[Sat Nov 22 04:11:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoWJxsvMwuV5RwWGU1kwERdsE"]
[Sat Nov 22 04:11:06 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:46928] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:11:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoW5xsvMwuV5RwWGU1nAERws0"]
[Sat Nov 22 04:11:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.80.137:58823] [pid 1352634] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoW5xsvMwuV5RwWGU1nwABEh4"]
[Sat Nov 22 04:11:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoXpxsvMwuV5RwWGU1pQESNbg"]
[Sat Nov 22 04:11:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.114.237:51223] [pid 1352634] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoXpxsvMwuV5RwWGU1pgABEjY"]
[Sat Nov 22 04:11:10 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:56930] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:11:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyxf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoYZxsvMwuV5RwWGU1rgERiKw"]
[Sat Nov 22 04:11:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:48173] [pid 1352634] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoYpxsvMwuV5RwWGU1sQABEjQ"]
[Sat Nov 22 04:11:15 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:56946] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:11:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoZJxsvMwuV5RwWGU1vgER96k"]
[Sat Nov 22 04:11:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoZ5xsvMwuV5RwWGU1zAESDcs"]
[Sat Nov 22 04:11:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.58.41:31433] [pid 1352634] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoZ5xsvMwuV5RwWGU1zQABEgo"]
[Sat Nov 22 04:11:19 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:53484] [pid 1352634] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:11:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.46.222:20948] [pid 1352634] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoapxsvMwuV5RwWGU12gABEa4"]
[Sat Nov 22 04:11:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoapxsvMwuV5RwWGU12wESPtI"]
[Sat Nov 22 04:11:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGobpxsvMwuV5RwWGU15wERt9c"]
[Sat Nov 22 04:11:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.69.106:44194] [pid 1352634] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGob5xsvMwuV5RwWGU16QABEjo"]
[Sat Nov 22 04:11:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGocZxsvMwuV5RwWGU18gERydQ"]
[Sat Nov 22 04:11:30 2025] [pacificnorthwestcoastbias.com] [error] [client 217.113.194.102:6361] [pid 1352634] apache2_util.c(271): [client 217.113.194.102] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/in-fantasy-football-its-all-about-the-end-of-the-draft/feed/"] [unique_id "aSGocpxsvMwuV5RwWGU18wABEi8"]
[Sat Nov 22 04:11:31 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:20767] [pid 1352634] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGoc5xsvMwuV5RwWGU1-AABEdg"]
[Sat Nov 22 04:11:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGodJxsvMwuV5RwWGU1-gERpdg"]
[Sat Nov 22 04:11:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.232.231:65212] [pid 1352634] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGodpxsvMwuV5RwWGU2AgABEbQ"]
[Sat Nov 22 04:11:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGod5xsvMwuV5RwWGU2BQERuQI"]
[Sat Nov 22 04:11:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoepxsvMwuV5RwWGU2GAERxw4"]
[Sat Nov 22 04:11:40 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:31003] [pid 1352634] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGofJxsvMwuV5RwWGU2IgABEkU"]
[Sat Nov 22 04:11:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGofZxsvMwuV5RwWGU2KQER8xI"]
[Sat Nov 22 04:11:44 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:40278] [pid 1352634] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGogJxsvMwuV5RwWGU2NAABEjk"]
[Sat Nov 22 04:11:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGogJxsvMwuV5RwWGU2OgER3x4"]
[Sat Nov 22 04:11:47 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.68.20:18581] [pid 1352634] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGog5xsvMwuV5RwWGU2SAABEa8"]
[Sat Nov 22 04:11:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGohJxsvMwuV5RwWGU2TAER7SM"]
[Sat Nov 22 04:11:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoh5xsvMwuV5RwWGU2XAESFSo"]
[Sat Nov 22 04:11:51 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:12715] [pid 1352634] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoh5xsvMwuV5RwWGU2XgABEjs"]
[Sat Nov 22 04:11:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoipxsvMwuV5RwWGU2bQER2zE"]
[Sat Nov 22 04:11:55 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:37362] [pid 1352634] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoi5xsvMwuV5RwWGU2cQABEcU"]
[Sat Nov 22 04:11:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGojZxsvMwuV5RwWGU2fgER0jo"]
[Sat Nov 22 04:11:58 2025] [pacificnorthwestcoastbias.com] [error] [client 35.172.125.172:35322] [pid 1352634] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGojpxsvMwuV5RwWGU2gQABEgw"]
[Sat Nov 22 04:12:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGokJxsvMwuV5RwWGU2jwESAEE"]
[Sat Nov 22 04:12:03 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:37874] [pid 1352634] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGok5xsvMwuV5RwWGU2ngABEc4"]
[Sat Nov 22 04:12:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGok5xsvMwuV5RwWGU2oAER30k"]
[Sat Nov 22 04:12:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:5682] [pid 1352634] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGolpxsvMwuV5RwWGU2rQABEfw"]
[Sat Nov 22 04:12:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGolpxsvMwuV5RwWGU2rgESTk4"]
[Sat Nov 22 04:12:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGomZxsvMwuV5RwWGU2vgESQ0g"]
[Sat Nov 22 04:12:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:6996] [pid 1352634] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGompxsvMwuV5RwWGU2wwABEXw"]
[Sat Nov 22 04:12:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGonJxsvMwuV5RwWGU2ywER1WI"]
[Sat Nov 22 04:12:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:28178] [pid 1352634] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGon5xsvMwuV5RwWGU21wABEa0"]
[Sat Nov 22 04:12:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGooJxsvMwuV5RwWGU23AESQGQ"]
[Sat Nov 22 04:12:17 2025] [pacificnorthwestcoastbias.com] [error] [client 154.54.249.203:9377] [pid 1352634] apache2_util.c(271): [client 154.54.249.203] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-greatland/feed/"] [unique_id "aSGooZxsvMwuV5RwWGU25AABEiQ"]
[Sat Nov 22 04:12:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoo5xsvMwuV5RwWGU26wER5G4"]
[Sat Nov 22 04:12:20 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.105.244:36667] [pid 1352634] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGopJxsvMwuV5RwWGU28wABEdk"]
[Sat Nov 22 04:12:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoppxsvMwuV5RwWGU2_AESEHU"]
[Sat Nov 22 04:12:23 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.187.99:32671] [pid 1352634] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGop5xsvMwuV5RwWGU3AAABEeE"]
[Sat Nov 22 04:12:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoqZxsvMwuV5RwWGU3EwER7X4"]
[Sat Nov 22 04:12:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.206.30:17015] [pid 1352634] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoqpxsvMwuV5RwWGU3FgABEkE"]
[Sat Nov 22 04:12:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGorZxsvMwuV5RwWGU3IgER03E"]
[Sat Nov 22 04:12:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGosJxsvMwuV5RwWGU3LwER23Y"]
[Sat Nov 22 04:12:32 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:19140] [pid 1352634] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGosJxsvMwuV5RwWGU3MQABEik"]
[Sat Nov 22 04:12:34 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:56544] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 04:12:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.126.86:55424] [pid 1352634] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGospxsvMwuV5RwWGU3PAABEiQ"]
[Sat Nov 22 04:12:34 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:56552] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 04:12:34 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:56558] [pid 1352634] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 04:12:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGos5xsvMwuV5RwWGU3QwESA4k"]
[Sat Nov 22 04:12:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGotpxsvMwuV5RwWGU3UQESSIM"]
[Sat Nov 22 04:12:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:32932] [pid 1352634] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGotpxsvMwuV5RwWGU3UgABEjQ"]
[Sat Nov 22 04:12:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGouZxsvMwuV5RwWGU3XAER7IY"]
[Sat Nov 22 04:12:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.26.180:11737] [pid 1352634] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGou5xsvMwuV5RwWGU3ZQABEcI"]
[Sat Nov 22 04:12:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGovJxsvMwuV5RwWGU3awESD58"]
[Sat Nov 22 04:12:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:6382] [pid 1352634] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGovpxsvMwuV5RwWGU3cwABEis"]
[Sat Nov 22 04:12:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGov5xsvMwuV5RwWGU3egESJ6Q"]
[Sat Nov 22 04:12:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGowpxsvMwuV5RwWGU3hwESE7o"]
[Sat Nov 22 04:12:51 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:4045] [pid 1352634] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGow5xsvMwuV5RwWGU3jAABEcQ"]
[Sat Nov 22 04:12:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoxpxsvMwuV5RwWGU3lAESRag"]
[Sat Nov 22 04:12:55 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:23508] [pid 1352634] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/drivers/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGox5xsvMwuV5RwWGU3mQABEgM"]
[Sat Nov 22 04:12:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoyZxsvMwuV5RwWGU3pQER88g"]
[Sat Nov 22 04:12:59 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:26768] [pid 1352634] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoy5xsvMwuV5RwWGU3sAABEh0"]
[Sat Nov 22 04:13:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGozJxsvMwuV5RwWGU3tQERqrY"]
[Sat Nov 22 04:13:03 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:55191] [pid 1352634] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGoz5xsvMwuV5RwWGU3vwABEk0"]
[Sat Nov 22 04:13:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGoz5xsvMwuV5RwWGU3wAERq9I"]
[Sat Nov 22 04:13:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.95.193:43382] [pid 1352634] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo0pxsvMwuV5RwWGU3zAABEaU"]
[Sat Nov 22 04:13:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo0pxsvMwuV5RwWGU3zgERkN0"]
[Sat Nov 22 04:13:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo1pxsvMwuV5RwWGU33gERgdM"]
[Sat Nov 22 04:13:11 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:37472] [pid 1352634] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo15xsvMwuV5RwWGU36QABEaw"]
[Sat Nov 22 04:13:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo2ZxsvMwuV5RwWGU38QESGQE"]
[Sat Nov 22 04:13:16 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:4241] [pid 1352634] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo3JxsvMwuV5RwWGU4BQABEjM"]
[Sat Nov 22 04:13:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo3JxsvMwuV5RwWGU4BgER3w8"]
[Sat Nov 22 04:13:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.95.193:6430] [pid 1352634] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo3pxsvMwuV5RwWGU4FAABEkE"]
[Sat Nov 22 04:13:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo35xsvMwuV5RwWGU4GgERyhU"]
[Sat Nov 22 04:13:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo4pxsvMwuV5RwWGU4KAEReRQ"]
[Sat Nov 22 04:13:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:63560] [pid 1352634] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo45xsvMwuV5RwWGU4LgABEac"]
[Sat Nov 22 04:13:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo5ZxsvMwuV5RwWGU4OQESLh0"]
[Sat Nov 22 04:13:27 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:41884] [pid 1352634] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo55xsvMwuV5RwWGU4RAABEZ8"]
[Sat Nov 22 04:13:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo6ZxsvMwuV5RwWGU4SgESTio"]
[Sat Nov 22 04:13:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:47773] [pid 1352634] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo65xsvMwuV5RwWGU4WQABEYU"]
[Sat Nov 22 04:13:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo7JxsvMwuV5RwWGU4WgEReDw"]
[Sat Nov 22 04:13:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo75xsvMwuV5RwWGU4cgER3DQ"]
[Sat Nov 22 04:13:36 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:64317] [pid 1352634] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo8JxsvMwuV5RwWGU4eQABEkE"]
[Sat Nov 22 04:13:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo8pxsvMwuV5RwWGU4iAERukI"]
[Sat Nov 22 04:13:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:37496] [pid 1352634] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo8pxsvMwuV5RwWGU4iQABEbQ"]
[Sat Nov 22 04:13:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo9ZxsvMwuV5RwWGU4lQERe0s"]
[Sat Nov 22 04:13:43 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:4246] [pid 1352634] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGo95xsvMwuV5RwWGU4nAABEgg"]
[Sat Nov 22 04:13:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo-JxsvMwuV5RwWGU4ogESTF0"]
[Sat Nov 22 04:13:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.23.103:39182] [pid 1352634] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo-pxsvMwuV5RwWGU4sAABEeo"]
[Sat Nov 22 04:13:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo-5xsvMwuV5RwWGU4twER_1A"]
[Sat Nov 22 04:13:48 2025] [pacificnorthwestcoastbias.com] [error] [client 18.216.241.136:53946] [pid 1352634] apache2_util.c(271): [client 18.216.241.136] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGo_JxsvMwuV5RwWGU4vAABEaY"]
[Sat Nov 22 04:13:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGo_pxsvMwuV5RwWGU4zwER214"]
[Sat Nov 22 04:13:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.181.240:63091] [pid 1352634] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGo_5xsvMwuV5RwWGU41QABEdg"]
[Sat Nov 22 04:13:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpAZxsvMwuV5RwWGU43wERqVk"]
[Sat Nov 22 04:13:55 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:51691] [pid 1352634] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpA5xsvMwuV5RwWGU46AABEkU"]
[Sat Nov 22 04:13:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpBZxsvMwuV5RwWGU48QESAWg"]
[Sat Nov 22 04:13:59 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.251.19:14552] [pid 1352634] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpB5xsvMwuV5RwWGU4_gABEj0"]
[Sat Nov 22 04:14:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpCJxsvMwuV5RwWGU5AgERs3Q"]
[Sat Nov 22 04:14:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpC5xsvMwuV5RwWGU5EgERlXk"]
[Sat Nov 22 04:14:04 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.98.99:34930] [pid 1352634] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpDJxsvMwuV5RwWGU5FwABEcc"]
[Sat Nov 22 04:14:06 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.133.214:17827] [pid 1352634] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpDpxsvMwuV5RwWGU5IAABEX0"]
[Sat Nov 22 04:14:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpDpxsvMwuV5RwWGU5IQESFXY"]
[Sat Nov 22 04:14:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpEZxsvMwuV5RwWGU5KgERoJM"]
[Sat Nov 22 04:14:11 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.212.24:14933] [pid 1352634] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpE5xsvMwuV5RwWGU5MwABEh8"]
[Sat Nov 22 04:14:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpFJxsvMwuV5RwWGU5OQESL3o"]
[Sat Nov 22 04:14:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpF5xsvMwuV5RwWGU5SwER1pc"]
[Sat Nov 22 04:14:16 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:46223] [pid 1352634] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpGJxsvMwuV5RwWGU5TgABEk8"]
[Sat Nov 22 04:14:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.209.13:60531] [pid 1352634] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpGpxsvMwuV5RwWGU5XAABEXs"]
[Sat Nov 22 04:14:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpG5xsvMwuV5RwWGU5XgERgZ0"]
[Sat Nov 22 04:14:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpHpxsvMwuV5RwWGU5bAER4rE"]
[Sat Nov 22 04:14:23 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.35.182:5941] [pid 1352634] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpH5xsvMwuV5RwWGU5dgABEdE"]
[Sat Nov 22 04:14:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpIZxsvMwuV5RwWGU5fwERebU"]
[Sat Nov 22 04:14:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:56085] [pid 1352634] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpIpxsvMwuV5RwWGU5hwABEjs"]
[Sat Nov 22 04:14:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpJJxsvMwuV5RwWGU5jwESM7c"]
[Sat Nov 22 04:14:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpJ5xsvMwuV5RwWGU5mwESPMA"]
[Sat Nov 22 04:14:32 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:15862] [pid 1352634] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpKJxsvMwuV5RwWGU5ogABEk0"]
[Sat Nov 22 04:14:34 2025] [pacificnorthwestcoastbias.com] [error] [client 50.17.193.48:3229] [pid 1352634] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyub/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpKpxsvMwuV5RwWGU5rAABEbE"]
[Sat Nov 22 04:14:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpKpxsvMwuV5RwWGU5rgESLak"]
[Sat Nov 22 04:14:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpLZxsvMwuV5RwWGU5vAESHss"]
[Sat Nov 22 04:14:39 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:50605] [pid 1352634] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpL5xsvMwuV5RwWGU5wQABEgU"]
[Sat Nov 22 04:14:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpMZxsvMwuV5RwWGU50AERcNI"]
[Sat Nov 22 04:14:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:64914] [pid 1352634] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpMpxsvMwuV5RwWGU52AABEeI"]
[Sat Nov 22 04:14:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpNJxsvMwuV5RwWGU53QER6tw"]
[Sat Nov 22 04:14:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:52210] [pid 1352634] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:0f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpNpxsvMwuV5RwWGU56AABEdM"]
[Sat Nov 22 04:14:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpN5xsvMwuV5RwWGU57AERfQI"]
[Sat Nov 22 04:14:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpOpxsvMwuV5RwWGU5-wERvQ4"]
[Sat Nov 22 04:14:50 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40484] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpOpxsvMwuV5RwWGU5_QERjAQ"]
[Sat Nov 22 04:14:52 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:59186] [pid 1352634] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpPJxsvMwuV5RwWGU6BgABEkI"]
[Sat Nov 22 04:14:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpPZxsvMwuV5RwWGU6CwERngw"]
[Sat Nov 22 04:14:53 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40484] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpPZxsvMwuV5RwWGU6DAESDxE"]
[Sat Nov 22 04:14:55 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:46057] [pid 1352634] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpP5xsvMwuV5RwWGU6FAABEak"]
[Sat Nov 22 04:14:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpQZxsvMwuV5RwWGU6GwESIxg"]
[Sat Nov 22 04:14:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.88.84.219:14225] [pid 1352634] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpQ5xsvMwuV5RwWGU6KAABEe4"]
[Sat Nov 22 04:14:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40484] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpQ5xsvMwuV5RwWGU6KwESKRs"]
[Sat Nov 22 04:15:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpRJxsvMwuV5RwWGU6LgESFyA"]
[Sat Nov 22 04:15:02 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:40484] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpRpxsvMwuV5RwWGU6OQER9iY"]
[Sat Nov 22 04:15:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpR5xsvMwuV5RwWGU6PAERiyk"]
[Sat Nov 22 04:15:04 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.93.215:3300] [pid 1352634] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpSJxsvMwuV5RwWGU6QgABEdc"]
[Sat Nov 22 04:15:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpSpxsvMwuV5RwWGU6TAERuCg"]
[Sat Nov 22 04:15:08 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:27571] [pid 1352634] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyc0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpTJxsvMwuV5RwWGU6VQABEjo"]
[Sat Nov 22 04:15:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpTZxsvMwuV5RwWGU6WQERgC4"]
[Sat Nov 22 04:15:11 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.55.147:58228] [pid 1352634] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpT5xsvMwuV5RwWGU6XwABEew"]
[Sat Nov 22 04:15:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpUJxsvMwuV5RwWGU6awESLTc"]
[Sat Nov 22 04:15:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:50730] [pid 1352634] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpU5xsvMwuV5RwWGU6eQABEZc"]
[Sat Nov 22 04:15:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpU5xsvMwuV5RwWGU6ewERkko"]
[Sat Nov 22 04:15:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:19218] [pid 1352634] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpVpxsvMwuV5RwWGU6hQABEik"]
[Sat Nov 22 04:15:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpV5xsvMwuV5RwWGU6hwESF00"]
[Sat Nov 22 04:15:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpWpxsvMwuV5RwWGU6lQESEUw"]
[Sat Nov 22 04:15:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.146.193:50284] [pid 1352634] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpW5xsvMwuV5RwWGU6lwABEeo"]
[Sat Nov 22 04:15:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpXZxsvMwuV5RwWGU6ogER8Gk"]
[Sat Nov 22 04:15:27 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47066] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpX5xsvMwuV5RwWGU6pgESMGM"]
[Sat Nov 22 04:15:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpYJxsvMwuV5RwWGU6sAESFGQ"]
[Sat Nov 22 04:15:28 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.41.164:13848] [pid 1352634] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpYJxsvMwuV5RwWGU6sgABEjk"]
[Sat Nov 22 04:15:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpY5xsvMwuV5RwWGU6vwERw1I"]
[Sat Nov 22 04:15:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.105.134:1589] [pid 1352634] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpY5xsvMwuV5RwWGU6wQABEZE"]
[Sat Nov 22 04:15:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.213.199:51397] [pid 1352634] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpZpxsvMwuV5RwWGU6zQABEgo"]
[Sat Nov 22 04:15:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydd/subsystem/ptyte/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpZpxsvMwuV5RwWGU6zgERtmA"]
[Sat Nov 22 04:15:36 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47066] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpaJxsvMwuV5RwWGU61QERv2w"]
[Sat Nov 22 04:15:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpaZxsvMwuV5RwWGU62wERt30"]
[Sat Nov 22 04:15:39 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47066] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpa5xsvMwuV5RwWGU64QER4X4"]
[Sat Nov 22 04:15:40 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:45786] [pid 1352634] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpbJxsvMwuV5RwWGU65gABEbk"]
[Sat Nov 22 04:15:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpbZxsvMwuV5RwWGU66AERe3k"]
[Sat Nov 22 04:15:42 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47066] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpbpxsvMwuV5RwWGU68AERgY0"]
[Sat Nov 22 04:15:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpcJxsvMwuV5RwWGU6-gERxIw"]
[Sat Nov 22 04:15:45 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47066] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpcZxsvMwuV5RwWGU6_gESRI4"]
[Sat Nov 22 04:15:45 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:50283] [pid 1352634] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpcZxsvMwuV5RwWGU7AAABEeo"]
[Sat Nov 22 04:15:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpc5xsvMwuV5RwWGU7BwERdXo"]
[Sat Nov 22 04:15:47 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.102.70:49486] [pid 1352634] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpc5xsvMwuV5RwWGU7CQABEhs"]
[Sat Nov 22 04:15:48 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47066] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpdJxsvMwuV5RwWGU7CwERupU"]
[Sat Nov 22 04:15:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpdpxsvMwuV5RwWGU7FwERp5c"]
[Sat Nov 22 04:15:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:6323] [pid 1352634] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpd5xsvMwuV5RwWGU7GwABEYI"]
[Sat Nov 22 04:15:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpeZxsvMwuV5RwWGU7LgESTYI"]
[Sat Nov 22 04:15:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpfJxsvMwuV5RwWGU7RAERk6c"]
[Sat Nov 22 04:15:57 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.29.57:16684] [pid 1352634] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyp7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpfZxsvMwuV5RwWGU7SAABEh0"]
[Sat Nov 22 04:15:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:63073] [pid 1352634] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpfpxsvMwuV5RwWGU7TAABEXs"]
[Sat Nov 22 04:15:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:14659] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpf5xsvMwuV5RwWGU7UAER97U"]
[Sat Nov 22 04:15:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpf5xsvMwuV5RwWGU7UgESLps"]
[Sat Nov 22 04:16:02 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:14659] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpgpxsvMwuV5RwWGU7XQESRMk"]
[Sat Nov 22 04:16:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpg5xsvMwuV5RwWGU7XwERn6g"]
[Sat Nov 22 04:16:04 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:4453] [pid 1352634] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGphJxsvMwuV5RwWGU7ZQABEbo"]
[Sat Nov 22 04:16:05 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:14659] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGphZxsvMwuV5RwWGU7agESAcA"]
[Sat Nov 22 04:16:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGphpxsvMwuV5RwWGU7bAER2bk"]
[Sat Nov 22 04:16:07 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:1637] [pid 1352634] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGph5xsvMwuV5RwWGU7cgABEbQ"]
[Sat Nov 22 04:16:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpiZxsvMwuV5RwWGU7egER-a0"]
[Sat Nov 22 04:16:09 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16351] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/vim" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vim found within ARGS:path: /etc/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpiZxsvMwuV5RwWGU7fQESCcI"]
[Sat Nov 22 04:16:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16351] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/proftpd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/proftpd found within ARGS:path: /etc/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpjJxsvMwuV5RwWGU7iwESTss"]
[Sat Nov 22 04:16:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpjJxsvMwuV5RwWGU7jAESKrA"]
[Sat Nov 22 04:16:13 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.40.182:30922] [pid 1352634] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpjZxsvMwuV5RwWGU7jwABEj0"]
[Sat Nov 22 04:16:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.152.163.42:28182] [pid 1352634] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpj5xsvMwuV5RwWGU7mgABEb8"]
[Sat Nov 22 04:16:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16351] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpj5xsvMwuV5RwWGU7mwER1dE"]
[Sat Nov 22 04:16:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpj5xsvMwuV5RwWGU7ngERktY"]
[Sat Nov 22 04:16:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.46.142:37771] [pid 1352634] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpkpxsvMwuV5RwWGU7sQABEYY"]
[Sat Nov 22 04:16:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpk5xsvMwuV5RwWGU7tQER49o"]
[Sat Nov 22 04:16:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGplpxsvMwuV5RwWGU7wgER_gg"]
[Sat Nov 22 04:16:22 2025] [pacificnorthwestcoastbias.com] [error] [client 107.22.208.39:14695] [pid 1352634] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyc0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGplpxsvMwuV5RwWGU7wwABEe8"]
[Sat Nov 22 04:16:24 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16351] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpmJxsvMwuV5RwWGU7zQERpg8"]
[Sat Nov 22 04:16:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpmZxsvMwuV5RwWGU70QESQwo"]
[Sat Nov 22 04:16:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:35687] [pid 1352634] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpmpxsvMwuV5RwWGU71QABEXk"]
[Sat Nov 22 04:16:27 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:16351] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpm5xsvMwuV5RwWGU73AER9RY"]
[Sat Nov 22 04:16:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpnJxsvMwuV5RwWGU74QERgBA"]
[Sat Nov 22 04:16:30 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.59.253:7509] [pid 1352634] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpnpxsvMwuV5RwWGU76wABEaI"]
[Sat Nov 22 04:16:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydf/subsystem/ttyxf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpn5xsvMwuV5RwWGU78wESTh0"]
[Sat Nov 22 04:16:33 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:12166] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpoZxsvMwuV5RwWGU7_wERmQc"]
[Sat Nov 22 04:16:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:42725] [pid 1352634] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpopxsvMwuV5RwWGU8BAABEgc"]
[Sat Nov 22 04:16:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydf/subsystem/ptyqf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpopxsvMwuV5RwWGU8BgERqSk"]
[Sat Nov 22 04:16:36 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:12166] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/gss" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gss found within ARGS:path: /etc/gss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGppJxsvMwuV5RwWGU8FQERuS8"]
[Sat Nov 22 04:16:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydf/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGppZxsvMwuV5RwWGU8HAESFzw"]
[Sat Nov 22 04:16:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:20327] [pid 1352634] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpp5xsvMwuV5RwWGU8IwABEa0"]
[Sat Nov 22 04:16:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydf/subsystem/ptyr2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpqZxsvMwuV5RwWGU8LwER_j0"]
[Sat Nov 22 04:16:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydf/subsystem/ttyu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGprJxsvMwuV5RwWGU8PQERf0E"]
[Sat Nov 22 04:16:44 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:39544] [pid 1352634] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGprJxsvMwuV5RwWGU8PgABEYQ"]
[Sat Nov 22 04:16:47 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:52521] [pid 1352634] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpr5xsvMwuV5RwWGU8SwABEd8"]
[Sat Nov 22 04:16:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttydf/subsystem/ptyw0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpr5xsvMwuV5RwWGU8TwESGEU"]
[Sat Nov 22 04:16:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpspxsvMwuV5RwWGU8XgESBk4"]
[Sat Nov 22 04:16:51 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.171.106:15391] [pid 1352634] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGps5xsvMwuV5RwWGU8YAABEgA"]
[Sat Nov 22 04:16:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGptpxsvMwuV5RwWGU8bwERelQ"]
[Sat Nov 22 04:16:55 2025] [pacificnorthwestcoastbias.com] [error] [client 54.162.69.192:38948] [pid 1352634] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGptpxsvMwuV5RwWGU8cwABEZI"]
[Sat Nov 22 04:16:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpuZxsvMwuV5RwWGU8fAESCWI"]
[Sat Nov 22 04:16:59 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:16336] [pid 1352634] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGpu5xsvMwuV5RwWGU8hgABEjg"]
[Sat Nov 22 04:17:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpvJxsvMwuV5RwWGU8jQESJGc"]
[Sat Nov 22 04:17:03 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.125.239:49363] [pid 1352634] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpvpxsvMwuV5RwWGU8nwABEgM"]
[Sat Nov 22 04:17:03 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:1532] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGpv5xsvMwuV5RwWGU8oAERtHQ"]
[Sat Nov 22 04:17:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpv5xsvMwuV5RwWGU8pgERp34"]
[Sat Nov 22 04:17:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpwpxsvMwuV5RwWGU8xAER7JU"]
[Sat Nov 22 04:17:07 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:32850] [pid 1352634] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpw5xsvMwuV5RwWGU8ygABEY8"]
[Sat Nov 22 04:17:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpxZxsvMwuV5RwWGU80gERfJI"]
[Sat Nov 22 04:17:11 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:58757] [pid 1352634] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpx5xsvMwuV5RwWGU82wABEjA"]
[Sat Nov 22 04:17:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpyZxsvMwuV5RwWGU84QERkqA"]
[Sat Nov 22 04:17:15 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.137.202:33697] [pid 1352634] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpypxsvMwuV5RwWGU87AABEiY"]
[Sat Nov 22 04:17:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpzJxsvMwuV5RwWGU89AERoqI"]
[Sat Nov 22 04:17:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:59276] [pid 1352634] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGpzpxsvMwuV5RwWGU8_QABEZ4"]
[Sat Nov 22 04:17:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGpz5xsvMwuV5RwWGU9AQERyMM"]
[Sat Nov 22 04:17:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyea/subsystem/ptyyc/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp0pxsvMwuV5RwWGU9HgERdKw"]
[Sat Nov 22 04:17:23 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:32980] [pid 1352634] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGp05xsvMwuV5RwWGU9IgABEeg"]
[Sat Nov 22 04:17:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp1pxsvMwuV5RwWGU9MQERlMI"]
[Sat Nov 22 04:17:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.105.134:51118] [pid 1352634] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGp1pxsvMwuV5RwWGU9MwABEcQ"]
[Sat Nov 22 04:17:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp2ZxsvMwuV5RwWGU9PQESSs8"]
[Sat Nov 22 04:17:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:59135] [pid 1352634] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyu1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGp2pxsvMwuV5RwWGU9QQABEbc"]
[Sat Nov 22 04:17:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/tty/subsystem/tty/subsystem/ptyec/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp3JxsvMwuV5RwWGU9SgESKNI"]
[Sat Nov 22 04:17:35 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.209.13:57289] [pid 1352634] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGp35xsvMwuV5RwWGU9VQABEXg"]
[Sat Nov 22 04:17:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp35xsvMwuV5RwWGU9WAERnd0"]
[Sat Nov 22 04:17:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyad/subsystem/ttyvd/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp4pxsvMwuV5RwWGU9YwESHwI"]
[Sat Nov 22 04:17:40 2025] [pacificnorthwestcoastbias.com] [error] [client 54.221.203.24:23677] [pid 1352634] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGp5JxsvMwuV5RwWGU9bAABEZw"]
[Sat Nov 22 04:17:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttybb/subsystem/ptytd/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp5ZxsvMwuV5RwWGU9cQER5gg"]
[Sat Nov 22 04:17:43 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:18481] [pid 1352634] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGp55xsvMwuV5RwWGU9fwABEdM"]
[Sat Nov 22 04:17:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ptysb/subsystem/ptybd/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp6JxsvMwuV5RwWGU9hAESOhI"]
[Sat Nov 22 04:17:46 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:37285] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql/mariadb.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGp6pxsvMwuV5RwWGU9hwERzg0"]
[Sat Nov 22 04:17:46 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:16730] [pid 1352634] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGp6pxsvMwuV5RwWGU9iQABEXc"]
[Sat Nov 22 04:17:47 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.66:48866] [pid 1352634] apache2_util.c(271): [client 43.173.180.66] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:fileloc: /etc/fwupd/redfish.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSGp65xsvMwuV5RwWGU9jwABEew"]
[Sat Nov 22 04:17:47 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.66:48866] [pid 1352634] apache2_util.c(271): [client 43.173.180.66] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSGp65xsvMwuV5RwWGU9jwABEew"]
[Sat Nov 22 04:17:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp7JxsvMwuV5RwWGU9kQESFB4"]
[Sat Nov 22 04:17:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:59836] [pid 1352634] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGp7pxsvMwuV5RwWGU9mwABEgo"]
[Sat Nov 22 04:17:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttycd/subsystem/ttybe/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp75xsvMwuV5RwWGU9nwESHCQ"]
[Sat Nov 22 04:17:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyee/subsystem/ttyeb/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp8pxsvMwuV5RwWGU9tQESJx8"]
[Sat Nov 22 04:17:55 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:48481] [pid 1352634] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGp85xsvMwuV5RwWGU9uwABEYY"]
[Sat Nov 22 04:17:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp9ZxsvMwuV5RwWGU9xwESODw"]
[Sat Nov 22 04:17:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:9629] [pid 1352634] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGp9pxsvMwuV5RwWGU9zgABEZ4"]
[Sat Nov 22 04:18:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyue/subsystem/ptyue/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp-JxsvMwuV5RwWGU92gERdjU"]
[Sat Nov 22 04:18:03 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:15687] [pid 1352634] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGp-5xsvMwuV5RwWGU95AABEY4"]
[Sat Nov 22 04:18:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptycc/subsystem/ttyra/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp-5xsvMwuV5RwWGU95gER3Tk"]
[Sat Nov 22 04:18:04 2025] [pacificnorthwestcoastbias.com] [error] [client 161.35.77.74:59766] [pid 1352634] apache2_util.c(271): [client 161.35.77.74] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGp_JxsvMwuV5RwWGU98AABEXE"]
[Sat Nov 22 04:18:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.155.146:48213] [pid 1352634] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGp_pxsvMwuV5RwWGU9_wABEhk"]
[Sat Nov 22 04:18:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGp_pxsvMwuV5RwWGU-AAER1lU"]
[Sat Nov 22 04:18:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqApxsvMwuV5RwWGU-FAESNkM"]
[Sat Nov 22 04:18:10 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:37935] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqApxsvMwuV5RwWGU-GAER40w"]
[Sat Nov 22 04:18:11 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.134.5:26092] [pid 1352634] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqA5xsvMwuV5RwWGU-HgABEi8"]
[Sat Nov 22 04:18:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/tty50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqBZxsvMwuV5RwWGU-JQER60c"]
[Sat Nov 22 04:18:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:37935] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqBZxsvMwuV5RwWGU-KgERi2k"]
[Sat Nov 22 04:18:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.11.247:22052] [pid 1352634] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttywb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqB5xsvMwuV5RwWGU-OAABEgw"]
[Sat Nov 22 04:18:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyt7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqCJxsvMwuV5RwWGU-OgERiFg"]
[Sat Nov 22 04:18:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyr4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqC5xsvMwuV5RwWGU-SgERr18"]
[Sat Nov 22 04:18:21 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:2889] [pid 1352634] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqDZxsvMwuV5RwWGU-UwABEZU"]
[Sat Nov 22 04:18:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyx2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqDpxsvMwuV5RwWGU-ZAEReWA"]
[Sat Nov 22 04:18:24 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.125.129:52355] [pid 1352634] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:18/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqEJxsvMwuV5RwWGU-hAABEZ0"]
[Sat Nov 22 04:18:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqEZxsvMwuV5RwWGU-nAERcIo"]
[Sat Nov 22 04:18:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptys7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqFJxsvMwuV5RwWGU-ugESLIw"]
[Sat Nov 22 04:18:28 2025] [pacificnorthwestcoastbias.com] [error] [client 52.207.47.227:23281] [pid 1352634] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqFJxsvMwuV5RwWGU-uwABEe4"]
[Sat Nov 22 04:18:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqF5xsvMwuV5RwWGU-yAERtZE"]
[Sat Nov 22 04:18:32 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:28668] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/Net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqGJxsvMwuV5RwWGU-ywESLok"]
[Sat Nov 22 04:18:32 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:23625] [pid 1352634] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqGJxsvMwuV5RwWGU-zQABEZU"]
[Sat Nov 22 04:18:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqG5xsvMwuV5RwWGU-2AERoJI"]
[Sat Nov 22 04:18:35 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:32734] [pid 1352634] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqG5xsvMwuV5RwWGU-3QABEbc"]
[Sat Nov 22 04:18:38 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:28668] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/XML"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqHpxsvMwuV5RwWGU-5wESGoY"]
[Sat Nov 22 04:18:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqHpxsvMwuV5RwWGU-6AER2qA"]
[Sat Nov 22 04:18:41 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:52334] [pid 1352634] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqIZxsvMwuV5RwWGU-9AABEeM"]
[Sat Nov 22 04:18:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqIZxsvMwuV5RwWGU--AERm54"]
[Sat Nov 22 04:18:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:49895] [pid 1352634] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqIpxsvMwuV5RwWGU_DQABEa4"]
[Sat Nov 22 04:18:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqJJxsvMwuV5RwWGU_IQERkrU"]
[Sat Nov 22 04:18:46 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.44.58:10696] [pid 1352634] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqJpxsvMwuV5RwWGU_PwABEcM"]
[Sat Nov 22 04:18:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqJ5xsvMwuV5RwWGU_TQERlbc"]
[Sat Nov 22 04:18:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqKpxsvMwuV5RwWGU_eQESM6w"]
[Sat Nov 22 04:18:52 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.99.244:4979] [pid 1352634] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqLJxsvMwuV5RwWGU_jwABEks"]
[Sat Nov 22 04:18:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqLZxsvMwuV5RwWGU_owERj60"]
[Sat Nov 22 04:18:54 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:40880] [pid 1352634] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqLpxsvMwuV5RwWGU_rwABEis"]
[Sat Nov 22 04:18:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqMZxsvMwuV5RwWGU_xAERlaE"]
[Sat Nov 22 04:18:59 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:4692] [pid 1352634] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqM5xsvMwuV5RwWGU_0gABEg8"]
[Sat Nov 22 04:19:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqNJxsvMwuV5RwWGU_1QESMNw"]
[Sat Nov 22 04:19:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqN5xsvMwuV5RwWGU_-gER48w"]
[Sat Nov 22 04:19:03 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:3626] [pid 1352634] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqN5xsvMwuV5RwWGVAAQABEZA"]
[Sat Nov 22 04:19:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqOpxsvMwuV5RwWGVAIAERoQE"]
[Sat Nov 22 04:19:08 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:29381] [pid 1352634] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqPJxsvMwuV5RwWGVAOQABEhs"]
[Sat Nov 22 04:19:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqPpxsvMwuV5RwWGVATAERy98"]
[Sat Nov 22 04:19:11 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.201.119:43374] [pid 1352634] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqPpxsvMwuV5RwWGVAVgABEZM"]
[Sat Nov 22 04:19:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqQZxsvMwuV5RwWGVAcAERyhY"]
[Sat Nov 22 04:19:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.203.206:64500] [pid 1352634] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqQpxsvMwuV5RwWGVAegABEY4"]
[Sat Nov 22 04:19:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqRJxsvMwuV5RwWGVAmQERcxw"]
[Sat Nov 22 04:19:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqR5xsvMwuV5RwWGVAuwESKyM"]
[Sat Nov 22 04:19:20 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:32449] [pid 1352634] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqSJxsvMwuV5RwWGVAzgABEa8"]
[Sat Nov 22 04:19:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqSpxsvMwuV5RwWGVA3AERxCY"]
[Sat Nov 22 04:19:23 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:2167] [pid 1352634] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqS5xsvMwuV5RwWGVA4AABEcE"]
[Sat Nov 22 04:19:23 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58225] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqS5xsvMwuV5RwWGVA4wERfho"]
[Sat Nov 22 04:19:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqTZxsvMwuV5RwWGVA6wER2jE"]
[Sat Nov 22 04:19:27 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:8455] [pid 1352634] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqT5xsvMwuV5RwWGVA8gABEY4"]
[Sat Nov 22 04:19:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqUZxsvMwuV5RwWGVA-AERnj4"]
[Sat Nov 22 04:19:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqVJxsvMwuV5RwWGVBBgER20E"]
[Sat Nov 22 04:19:32 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58225] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-dap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqVJxsvMwuV5RwWGVBCAER6zk"]
[Sat Nov 22 04:19:33 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:33469] [pid 1352634] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqVZxsvMwuV5RwWGVBDwABEZc"]
[Sat Nov 22 04:19:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqV5xsvMwuV5RwWGVBNQESC0o"]
[Sat Nov 22 04:19:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:53659] [pid 1352634] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqV5xsvMwuV5RwWGVBOgABEgg"]
[Sat Nov 22 04:19:35 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58225] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqV5xsvMwuV5RwWGVBPwERvks"]
[Sat Nov 22 04:19:38 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58225] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqWpxsvMwuV5RwWGVBkAESHUM"]
[Sat Nov 22 04:19:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqWpxsvMwuV5RwWGVBkgERnkY"]
[Sat Nov 22 04:19:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:31404] [pid 1352634] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqW5xsvMwuV5RwWGVBngABEXM"]
[Sat Nov 22 04:19:41 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:58225] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-twiddle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqXZxsvMwuV5RwWGVB1QERoEc"]
[Sat Nov 22 04:19:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqXZxsvMwuV5RwWGVB1gERymE"]
[Sat Nov 22 04:19:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.41.241:58210] [pid 1352634] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqXpxsvMwuV5RwWGVB2AABEY0"]
[Sat Nov 22 04:19:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqYJxsvMwuV5RwWGVB6QERmWQ"]
[Sat Nov 22 04:19:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.45.47:6174] [pid 1352634] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqYpxsvMwuV5RwWGVB7wABEdI"]
[Sat Nov 22 04:19:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqY5xsvMwuV5RwWGVB9QER5Wc"]
[Sat Nov 22 04:19:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.70.100:1758] [pid 1352634] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqZpxsvMwuV5RwWGVCAAABEhU"]
[Sat Nov 22 04:19:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqZ5xsvMwuV5RwWGVCBAER5HA"]
[Sat Nov 22 04:19:53 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqaZxsvMwuV5RwWGVCDQER9XQ"]
[Sat Nov 22 04:19:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqapxsvMwuV5RwWGVCDgESJWw"]
[Sat Nov 22 04:19:56 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqbJxsvMwuV5RwWGVCGwESH4s"]
[Sat Nov 22 04:19:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqbZxsvMwuV5RwWGVCHwER6nw"]
[Sat Nov 22 04:19:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:22742] [pid 1352634] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqbpxsvMwuV5RwWGVCJQABEbE"]
[Sat Nov 22 04:19:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:6055] [pid 1352634] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqbpxsvMwuV5RwWGVCJgABEe0"]
[Sat Nov 22 04:19:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqb5xsvMwuV5RwWGVCLQERdHg"]
[Sat Nov 22 04:20:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqcJxsvMwuV5RwWGVCMAER05M"]
[Sat Nov 22 04:20:02 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqcpxsvMwuV5RwWGVCOgERjYk"]
[Sat Nov 22 04:20:03 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:43402] [pid 1352634] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqc5xsvMwuV5RwWGVCRQABEjk"]
[Sat Nov 22 04:20:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqc5xsvMwuV5RwWGVCRwER_5Q"]
[Sat Nov 22 04:20:05 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqdZxsvMwuV5RwWGVCUgER_IQ"]
[Sat Nov 22 04:20:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqd5xsvMwuV5RwWGVCVwESA5g"]
[Sat Nov 22 04:20:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.221.203.24:43344] [pid 1352634] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:be/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqd5xsvMwuV5RwWGVCWgABEYw"]
[Sat Nov 22 04:20:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqepxsvMwuV5RwWGVCaQERoZw"]
[Sat Nov 22 04:20:11 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:9630] [pid 1352634] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqe5xsvMwuV5RwWGVCdAABEkY"]
[Sat Nov 22 04:20:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqe5xsvMwuV5RwWGVCdwERsJ4"]
[Sat Nov 22 04:20:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqfZxsvMwuV5RwWGVCfQERl6c"]
[Sat Nov 22 04:20:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:24412] [pid 1352634] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqfpxsvMwuV5RwWGVCgQABEdA"]
[Sat Nov 22 04:20:14 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqfpxsvMwuV5RwWGVChwER4bU"]
[Sat Nov 22 04:20:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqgJxsvMwuV5RwWGVCkAESK7o"]
[Sat Nov 22 04:20:17 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqgZxsvMwuV5RwWGVClgERd68"]
[Sat Nov 22 04:20:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:17079] [pid 1352634] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqgpxsvMwuV5RwWGVClwABEfM"]
[Sat Nov 22 04:20:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqg5xsvMwuV5RwWGVCnwER3Mk"]
[Sat Nov 22 04:20:20 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/usb_modeswitch.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/usb_modeswitch.d found within ARGS:path: /etc/usb_modeswitch.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqhJxsvMwuV5RwWGVCogERqM0"]
[Sat Nov 22 04:20:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.145.46:40815] [pid 1352634] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqhpxsvMwuV5RwWGVCrAABEd4"]
[Sat Nov 22 04:20:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqhpxsvMwuV5RwWGVCsQER_Lk"]
[Sat Nov 22 04:20:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqiZxsvMwuV5RwWGVCvQERjqk"]
[Sat Nov 22 04:20:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:32322] [pid 1352634] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:cd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqipxsvMwuV5RwWGVCwAABEX8"]
[Sat Nov 22 04:20:26 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqipxsvMwuV5RwWGVCwwESP8I"]
[Sat Nov 22 04:20:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqjZxsvMwuV5RwWGVCygER4Ms"]
[Sat Nov 22 04:20:29 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqjZxsvMwuV5RwWGVCzgER_qE"]
[Sat Nov 22 04:20:30 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:57104] [pid 1352634] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqjpxsvMwuV5RwWGVC0AABEjg"]
[Sat Nov 22 04:20:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqkJxsvMwuV5RwWGVC1wESL84"]
[Sat Nov 22 04:20:32 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqkJxsvMwuV5RwWGVC2wERc9w"]
[Sat Nov 22 04:20:34 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.107.38:61274] [pid 1352634] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqkpxsvMwuV5RwWGVC5QABEe0"]
[Sat Nov 22 04:20:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqk5xsvMwuV5RwWGVC6gERqdc"]
[Sat Nov 22 04:20:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:30645] [pid 1352634] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqlpxsvMwuV5RwWGVC9QABEcM"]
[Sat Nov 22 04:20:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqlpxsvMwuV5RwWGVC9wERoAM"]
[Sat Nov 22 04:20:38 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqlpxsvMwuV5RwWGVC-wERmgE"]
[Sat Nov 22 04:20:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqmZxsvMwuV5RwWGVDBAESOQU"]
[Sat Nov 22 04:20:41 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqmZxsvMwuV5RwWGVDCgER7Ak"]
[Sat Nov 22 04:20:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:59207] [pid 1352634] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqmpxsvMwuV5RwWGVDDgABEd4"]
[Sat Nov 22 04:20:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:47040] [pid 1352634] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqnJxsvMwuV5RwWGVDHQESTxA"]
[Sat Nov 22 04:20:44 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:2032] [pid 1352634] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqnJxsvMwuV5RwWGVDHgERjhc"]
[Sat Nov 22 04:20:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:7431] [pid 1822440] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:17/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqniqNA0_HZ2_X5tVjqwABOIY"]
[Sat Nov 22 04:20:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqnyqNA0_HZ2_X5tVjtAE4kQM"]
[Sat Nov 22 04:20:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.88.84.219:19619] [pid 1822440] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqoiqNA0_HZ2_X5tVjvQABOKE"]
[Sat Nov 22 04:20:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqoiqNA0_HZ2_X5tVjwwE4qww"]
[Sat Nov 22 04:20:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqpiqNA0_HZ2_X5tVj1QE41xM"]
[Sat Nov 22 04:20:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:55445] [pid 1822440] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqpiqNA0_HZ2_X5tVj1wABON0"]
[Sat Nov 22 04:20:56 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6592] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqqCqNA0_HZ2_X5tVj7wE5CBo"]
[Sat Nov 22 04:20:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqqSqNA0_HZ2_X5tVj8wE5DBs"]
[Sat Nov 22 04:20:58 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.127.11:20086] [pid 1822440] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PNP0800:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqqiqNA0_HZ2_X5tVj-QABOSE"]
[Sat Nov 22 04:20:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6592] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php/8.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqqyqNA0_HZ2_X5tVkAgE5MyE"]
[Sat Nov 22 04:21:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqrCqNA0_HZ2_X5tVkBAE5NyM"]
[Sat Nov 22 04:21:02 2025] [pacificnorthwestcoastbias.com] [error] [client 35.172.125.172:52925] [pid 1822440] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqriqNA0_HZ2_X5tVkDwABOVY"]
[Sat Nov 22 04:21:02 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6592] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqriqNA0_HZ2_X5tVkEgE5Xik"]
[Sat Nov 22 04:21:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqryqNA0_HZ2_X5tVkFgE4ji0"]
[Sat Nov 22 04:21:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.145.102:14426] [pid 1822440] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqsiqNA0_HZ2_X5tVkIAABOJ8"]
[Sat Nov 22 04:21:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqsiqNA0_HZ2_X5tVkIwE4ozQ"]
[Sat Nov 22 04:21:07 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqsyqNA0_HZ2_X5tVkJgE4rDY"]
[Sat Nov 22 04:21:09 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqtSqNA0_HZ2_X5tVkNAE4yD4"]
[Sat Nov 22 04:21:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqtiqNA0_HZ2_X5tVkNQE4yT8"]
[Sat Nov 22 04:21:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.251.20:47769] [pid 1822440] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqtiqNA0_HZ2_X5tVkNgABOM0"]
[Sat Nov 22 04:21:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:path: /etc/ld.so.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGquCqNA0_HZ2_X5tVkRAE4_UY"]
[Sat Nov 22 04:21:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGquSqNA0_HZ2_X5tVkRQE5Akc"]
[Sat Nov 22 04:21:13 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.178.250:36270] [pid 1822440] apache2_util.c(271): [client 43.173.178.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSGquSqNA0_HZ2_X5tVkRwABONs"]
[Sat Nov 22 04:21:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.39.98:15250] [pid 1822440] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGquiqNA0_HZ2_X5tVkTwABORM"]
[Sat Nov 22 04:21:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGquyqNA0_HZ2_X5tVkYAE5LU0"]
[Sat Nov 22 04:21:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqvCqNA0_HZ2_X5tVkYgE5N08"]
[Sat Nov 22 04:21:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.15.103:32597] [pid 1822440] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqviqNA0_HZ2_X5tVkbQABOVs"]
[Sat Nov 22 04:21:19 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/cron.monthly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.monthly found within ARGS:path: /etc/cron.monthly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqviqNA0_HZ2_X5tVkcAE4h1Y"]
[Sat Nov 22 04:21:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqvyqNA0_HZ2_X5tVkcgE5WFg"]
[Sat Nov 22 04:21:22 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqwSqNA0_HZ2_X5tVkfAE4qV0"]
[Sat Nov 22 04:21:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:34224] [pid 1822440] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqwiqNA0_HZ2_X5tVkfQABOK8"]
[Sat Nov 22 04:21:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqwiqNA0_HZ2_X5tVkfwE4tV4"]
[Sat Nov 22 04:21:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqxSqNA0_HZ2_X5tVkjAE42GU"]
[Sat Nov 22 04:21:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:44922] [pid 1822440] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqxiqNA0_HZ2_X5tVkkwABOOI"]
[Sat Nov 22 04:21:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqyCqNA0_HZ2_X5tVkngE49W8"]
[Sat Nov 22 04:21:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:53619] [pid 1822440] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGqyiqNA0_HZ2_X5tVkpwABONs"]
[Sat Nov 22 04:21:31 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGqyiqNA0_HZ2_X5tVkqwE5C3Y"]
[Sat Nov 22 04:21:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqyyqNA0_HZ2_X5tVkrgE5FXk"]
[Sat Nov 22 04:21:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.55.147:44289] [pid 1822440] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGqziqNA0_HZ2_X5tVkugABOSU"]
[Sat Nov 22 04:21:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGqzyqNA0_HZ2_X5tVkvwE5M4E"]
[Sat Nov 22 04:21:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq0iqNA0_HZ2_X5tVkywE5WYg"]
[Sat Nov 22 04:21:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.249.218:59983] [pid 1822440] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/tty3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq0iqNA0_HZ2_X5tVkzQABOVs"]
[Sat Nov 22 04:21:39 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.217:55340] [pid 1822440] apache2_util.c(271): [client 43.173.177.217] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/page/31/"] [unique_id "aSGq0yqNA0_HZ2_X5tVk1QABOIw"]
[Sat Nov 22 04:21:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq1SqNA0_HZ2_X5tVk3wE4rpI"]
[Sat Nov 22 04:21:42 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:44242] [pid 1822440] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq1iqNA0_HZ2_X5tVk5QABOLc"]
[Sat Nov 22 04:21:43 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGq1iqNA0_HZ2_X5tVk7wE4y5g"]
[Sat Nov 22 04:21:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq2CqNA0_HZ2_X5tVk9QE46ps"]
[Sat Nov 22 04:21:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:9756] [pid 1822440] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq2iqNA0_HZ2_X5tVlAQABOO4"]
[Sat Nov 22 04:21:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq2yqNA0_HZ2_X5tVlCwE476M"]
[Sat Nov 22 04:21:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:16013] [pid 1822440] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq3iqNA0_HZ2_X5tVlFAABOSc"]
[Sat Nov 22 04:21:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq3iqNA0_HZ2_X5tVlGQE4vK0"]
[Sat Nov 22 04:21:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:43150] [pid 1822440] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq4iqNA0_HZ2_X5tVlJQABOUs"]
[Sat Nov 22 04:21:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq4iqNA0_HZ2_X5tVlJgE5T7U"]
[Sat Nov 22 04:21:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq5SqNA0_HZ2_X5tVlNQE4jL0"]
[Sat Nov 22 04:21:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.180.179:22195] [pid 1822440] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq5iqNA0_HZ2_X5tVlPAABOJU"]
[Sat Nov 22 04:22:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq6CqNA0_HZ2_X5tVlRgE5MMY"]
[Sat Nov 22 04:22:01 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGq6SqNA0_HZ2_X5tVlSQE4uMg"]
[Sat Nov 22 04:22:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:53060] [pid 1822440] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyu0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq6iqNA0_HZ2_X5tVlTwABOMc"]
[Sat Nov 22 04:22:02 2025] [pacificnorthwestcoastbias.com] [error] [client 5.161.241.41:46598] [pid 1822440] apache2_util.c(271): [client 5.161.241.41] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGq6iqNA0_HZ2_X5tVlUQABOUc"]
[Sat Nov 22 04:22:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq6yqNA0_HZ2_X5tVlWQE4588"]
[Sat Nov 22 04:22:04 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGq7CqNA0_HZ2_X5tVlXgE4hdE"]
[Sat Nov 22 04:22:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:54733] [pid 1822440] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq7iqNA0_HZ2_X5tVlagABOQM"]
[Sat Nov 22 04:22:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq7iqNA0_HZ2_X5tVlbQE5CdY"]
[Sat Nov 22 04:22:07 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGq7yqNA0_HZ2_X5tVlbwE48tg"]
[Sat Nov 22 04:22:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq8SqNA0_HZ2_X5tVljQE5SAE"]
[Sat Nov 22 04:22:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:35490] [pid 1822440] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq8iqNA0_HZ2_X5tVllAABOKY"]
[Sat Nov 22 04:22:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq9SqNA0_HZ2_X5tVltgE4sAo"]
[Sat Nov 22 04:22:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.4.213:26695] [pid 1822440] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq9iqNA0_HZ2_X5tVlwQABOUE"]
[Sat Nov 22 04:22:16 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGq-CqNA0_HZ2_X5tVlzgE46BA"]
[Sat Nov 22 04:22:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq-CqNA0_HZ2_X5tVlzwE5XhI"]
[Sat Nov 22 04:22:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:1103] [pid 1822440] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyS2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq-iqNA0_HZ2_X5tVl3wABOOE"]
[Sat Nov 22 04:22:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq-yqNA0_HZ2_X5tVl6wE5Aho"]
[Sat Nov 22 04:22:22 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61453] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGq_iqNA0_HZ2_X5tVmCgE5LR8"]
[Sat Nov 22 04:22:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGq_iqNA0_HZ2_X5tVmDAE5NCE"]
[Sat Nov 22 04:22:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.180.155:35483] [pid 1822440] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ptyc0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGq_iqNA0_HZ2_X5tVmDgABOUg"]
[Sat Nov 22 04:22:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrASqNA0_HZ2_X5tVmMgE40Sc"]
[Sat Nov 22 04:22:26 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.240.53:14674] [pid 1822440] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyba/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrAiqNA0_HZ2_X5tVmOgABORg"]
[Sat Nov 22 04:22:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrBCqNA0_HZ2_X5tVmVQE4xyw"]
[Sat Nov 22 04:22:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.203.206:46058] [pid 1822440] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrBiqNA0_HZ2_X5tVmZQABOVE"]
[Sat Nov 22 04:22:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrByqNA0_HZ2_X5tVmbwE4lzQ"]
[Sat Nov 22 04:22:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:3725] [pid 1822440] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttytc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrCiqNA0_HZ2_X5tVmfAABOPA"]
[Sat Nov 22 04:22:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrCiqNA0_HZ2_X5tVmgQE5Ijw"]
[Sat Nov 22 04:22:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyyb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrDSqNA0_HZ2_X5tVmkwE5MUQ"]
[Sat Nov 22 04:22:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:51792] [pid 1822440] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrDiqNA0_HZ2_X5tVmlAABOUo"]
[Sat Nov 22 04:22:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrESqNA0_HZ2_X5tVmoQE5Ukw"]
[Sat Nov 22 04:22:42 2025] [pacificnorthwestcoastbias.com] [error] [client 35.153.86.200:23062] [pid 1822440] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/tty7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrEiqNA0_HZ2_X5tVmpgABOU8"]
[Sat Nov 22 04:22:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrFCqNA0_HZ2_X5tVmrQE4r1I"]
[Sat Nov 22 04:22:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.99.244:5038] [pid 1822440] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrFiqNA0_HZ2_X5tVmtQABOLE"]
[Sat Nov 22 04:22:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrFyqNA0_HZ2_X5tVmvgE4nl4"]
[Sat Nov 22 04:22:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:61908] [pid 1822440] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrGiqNA0_HZ2_X5tVmzAABOJI"]
[Sat Nov 22 04:22:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrGiqNA0_HZ2_X5tVmzgE5A2g"]
[Sat Nov 22 04:22:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrHSqNA0_HZ2_X5tVm2wE5J2k"]
[Sat Nov 22 04:22:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:64281] [pid 1822440] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/subsystem/regulator.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrHiqNA0_HZ2_X5tVm3wABOR0"]
[Sat Nov 22 04:22:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqe/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrICqNA0_HZ2_X5tVm8AE5Qnk"]
[Sat Nov 22 04:22:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.229.124:33919] [pid 1822440] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyd1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrIiqNA0_HZ2_X5tVm9wABOVI"]
[Sat Nov 22 04:22:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyyb/subsystem/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrIyqNA0_HZ2_X5tVm_AE41X8"]
[Sat Nov 22 04:23:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.36.1:45705] [pid 1822440] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrJiqNA0_HZ2_X5tVnCAABOPg"]
[Sat Nov 22 04:23:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqe/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrJiqNA0_HZ2_X5tVnDQE4u4Y"]
[Sat Nov 22 04:23:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyvb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrKSqNA0_HZ2_X5tVnIgE485I"]
[Sat Nov 22 04:23:06 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47733] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGrKiqNA0_HZ2_X5tVnIwE4gpQ"]
[Sat Nov 22 04:23:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:9355] [pid 1822440] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrKiqNA0_HZ2_X5tVnJwABOTc"]
[Sat Nov 22 04:23:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqe/subsystem/ttyx7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrLSqNA0_HZ2_X5tVnQAE5KKA"]
[Sat Nov 22 04:23:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:7357] [pid 1822440] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/tty2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrLiqNA0_HZ2_X5tVnQwABOQY"]
[Sat Nov 22 04:23:12 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47733] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGrMCqNA0_HZ2_X5tVnTgE5S6Y"]
[Sat Nov 22 04:23:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqe/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrMCqNA0_HZ2_X5tVnUQE4w6k"]
[Sat Nov 22 04:23:14 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:49863] [pid 1822440] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrMiqNA0_HZ2_X5tVnWQABOQ4"]
[Sat Nov 22 04:23:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqe/subsystem/ptysd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrMyqNA0_HZ2_X5tVnZQE4rK8"]
[Sat Nov 22 04:23:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqe/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrMyqNA0_HZ2_X5tVnZQE4rK8"]
[Sat Nov 22 04:23:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyyb/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrNiqNA0_HZ2_X5tVncQE41ro"]
[Sat Nov 22 04:23:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:60821] [pid 1822440] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrNiqNA0_HZ2_X5tVndAABOMA"]
[Sat Nov 22 04:23:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyvb/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrOSqNA0_HZ2_X5tVngQE5UcA"]
[Sat Nov 22 04:23:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.39.188:13017] [pid 1822440] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/ttyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrOiqNA0_HZ2_X5tVngwABONI"]
[Sat Nov 22 04:23:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqe/subsystem/ttyt8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrPCqNA0_HZ2_X5tVnkAE43Mg"]
[Sat Nov 22 04:23:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:21682] [pid 1822440] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:bd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrPiqNA0_HZ2_X5tVnmQABORk"]
[Sat Nov 22 04:23:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyvb/subsystem/ttya8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrQCqNA0_HZ2_X5tVnoQE449E"]
[Sat Nov 22 04:23:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.68.145:30875] [pid 1822440] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttypf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrQiqNA0_HZ2_X5tVnrgABOIg"]
[Sat Nov 22 04:23:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyvb/subsystem/ptyd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrQyqNA0_HZ2_X5tVnswE5Xdg"]
[Sat Nov 22 04:23:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:55648] [pid 1822440] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:120/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrRiqNA0_HZ2_X5tVnxQABOKw"]
[Sat Nov 22 04:23:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyyb/subsystem/ptyu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrRiqNA0_HZ2_X5tVnxgE4rgE"]
[Sat Nov 22 04:23:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyvb/subsystem/ptyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrSSqNA0_HZ2_X5tVn0wE5QQw"]
[Sat Nov 22 04:23:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:18403] [pid 1822440] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/tty25/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrSiqNA0_HZ2_X5tVn2wABOV4"]
[Sat Nov 22 04:23:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqe/subsystem/tty28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrTCqNA0_HZ2_X5tVn5QE4ghM"]
[Sat Nov 22 04:23:42 2025] [pacificnorthwestcoastbias.com] [error] [client 107.22.208.39:30232] [pid 1822440] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttywa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrTiqNA0_HZ2_X5tVn8QABOPM"]
[Sat Nov 22 04:23:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrTyqNA0_HZ2_X5tVn_QE5FRs"]
[Sat Nov 22 04:23:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:52278] [pid 1822440] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrUiqNA0_HZ2_X5tVoBgABOPk"]
[Sat Nov 22 04:23:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrUyqNA0_HZ2_X5tVoDwE5NCI"]
[Sat Nov 22 04:23:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyyb/subsystem/tty42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrViqNA0_HZ2_X5tVoGQE46yk"]
[Sat Nov 22 04:23:50 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.107.38:37032] [pid 1822440] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyd2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrViqNA0_HZ2_X5tVoGgABORM"]
[Sat Nov 22 04:23:52 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:10187] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xreset.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGrWCqNA0_HZ2_X5tVoKQE5VTQ"]
[Sat Nov 22 04:23:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrWSqNA0_HZ2_X5tVoKwE4rDY"]
[Sat Nov 22 04:23:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:49710] [pid 1822440] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrWiqNA0_HZ2_X5tVoMAABOJM"]
[Sat Nov 22 04:23:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrXCqNA0_HZ2_X5tVoOwE42zs"]
[Sat Nov 22 04:23:56 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.230:42522] [pid 1822440] apache2_util.c(271): [client 43.173.174.230] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-best-choice-in-2025/"] [unique_id "aSGrXCqNA0_HZ2_X5tVoPAABOSo"]
[Sat Nov 22 04:23:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.174.139:11017] [pid 1822440] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrXiqNA0_HZ2_X5tVoRAABOVE"]
[Sat Nov 22 04:23:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrXyqNA0_HZ2_X5tVoTAE5UkU"]
[Sat Nov 22 04:24:01 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:10187] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xresources"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGrYSqNA0_HZ2_X5tVoVgE5Fks"]
[Sat Nov 22 04:24:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:62498] [pid 1822440] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrYiqNA0_HZ2_X5tVoWQABOJA"]
[Sat Nov 22 04:24:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrYiqNA0_HZ2_X5tVoXAE5SUw"]
[Sat Nov 22 04:24:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrZSqNA0_HZ2_X5tVobgE5Llg"]
[Sat Nov 22 04:24:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:19946] [pid 1822440] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrZiqNA0_HZ2_X5tVocAABOJg"]
[Sat Nov 22 04:24:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGraCqNA0_HZ2_X5tVofgE5DmE"]
[Sat Nov 22 04:24:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:16224] [pid 1822440] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGraiqNA0_HZ2_X5tVohQABOQk"]
[Sat Nov 22 04:24:11 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.213:41386] [pid 1822440] apache2_util.c(271): [client 43.173.176.213] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/why-you-shouldnt-be-afraid-to-send-your-kids-to-school-this-fall/"] [unique_id "aSGrayqNA0_HZ2_X5tVojAABOIo"]
[Sat Nov 22 04:24:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrbCqNA0_HZ2_X5tVokgE4smo"]
[Sat Nov 22 04:24:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.89.138:35905] [pid 1822440] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrbiqNA0_HZ2_X5tVonQABOSo"]
[Sat Nov 22 04:24:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrbyqNA0_HZ2_X5tVoogE4xnE"]
[Sat Nov 22 04:24:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.148.239:10247] [pid 1822440] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrciqNA0_HZ2_X5tVorwABOOE"]
[Sat Nov 22 04:24:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrciqNA0_HZ2_X5tVosgE4gHk"]
[Sat Nov 22 04:24:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrdSqNA0_HZ2_X5tVowAE483w"]
[Sat Nov 22 04:24:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:33666] [pid 1822440] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrdiqNA0_HZ2_X5tVowwABOQo"]
[Sat Nov 22 04:24:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGreCqNA0_HZ2_X5tVozwE5PYU"]
[Sat Nov 22 04:24:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.114.237:13624] [pid 1822440] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGreiqNA0_HZ2_X5tVo1gABONM"]
[Sat Nov 22 04:24:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGreyqNA0_HZ2_X5tVo3wE5Dow"]
[Sat Nov 22 04:24:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:49784] [pid 1822440] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty/ttyS6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrfiqNA0_HZ2_X5tVo6wABOOw"]
[Sat Nov 22 04:24:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrfyqNA0_HZ2_X5tVo8AE5TJI"]
[Sat Nov 22 04:24:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrgiqNA0_HZ2_X5tVo_AE5HZs"]
[Sat Nov 22 04:24:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.7.119:29971] [pid 1822440] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrgiqNA0_HZ2_X5tVo_gABOL4"]
[Sat Nov 22 04:24:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrhSqNA0_HZ2_X5tVpDgE4gqM"]
[Sat Nov 22 04:24:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:44483] [pid 1822440] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:3e/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrhiqNA0_HZ2_X5tVpEgABOVY"]
[Sat Nov 22 04:24:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGriCqNA0_HZ2_X5tVpIwE5W6s"]
[Sat Nov 22 04:24:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:53824] [pid 1822440] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGriiqNA0_HZ2_X5tVpPQABOU0"]
[Sat Nov 22 04:24:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGriyqNA0_HZ2_X5tVpSgE4yLQ"]
[Sat Nov 22 04:24:44 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19549] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-pre-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGrjCqNA0_HZ2_X5tVpVwE5B7g"]
[Sat Nov 22 04:24:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:22035] [pid 1822440] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrjiqNA0_HZ2_X5tVpZAABOJs"]
[Sat Nov 22 04:24:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrjiqNA0_HZ2_X5tVpaAE5Prw"]
[Sat Nov 22 04:24:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrkSqNA0_HZ2_X5tVpggE4lMY"]
[Sat Nov 22 04:24:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.112.101:8295] [pid 1822440] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrkiqNA0_HZ2_X5tVphQABOIc"]
[Sat Nov 22 04:24:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrlCqNA0_HZ2_X5tVpnwE5Ts8"]
[Sat Nov 22 04:24:53 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19549] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGrlSqNA0_HZ2_X5tVppgE4ytE"]
[Sat Nov 22 04:24:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:45691] [pid 1822440] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrliqNA0_HZ2_X5tVpqwABOOY"]
[Sat Nov 22 04:24:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrmCqNA0_HZ2_X5tVpwAE5H9c"]
[Sat Nov 22 04:24:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:59461] [pid 1822440] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrmiqNA0_HZ2_X5tVp3AABOOs"]
[Sat Nov 22 04:24:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrmyqNA0_HZ2_X5tVp5wE42N4"]
[Sat Nov 22 04:24:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19549] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-post-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGrmyqNA0_HZ2_X5tVp7wE4sgE"]
[Sat Nov 22 04:25:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:1316] [pid 1822440] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttybd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrniqNA0_HZ2_X5tVqDwABOJQ"]
[Sat Nov 22 04:25:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrniqNA0_HZ2_X5tVqFAE4sAU"]
[Sat Nov 22 04:25:05 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:55746] [pid 1822440] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:25:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGroSqNA0_HZ2_X5tVqNQE4ygo"]
[Sat Nov 22 04:25:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.81.20:42020] [pid 1822440] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGroiqNA0_HZ2_X5tVqPAABOOY"]
[Sat Nov 22 04:25:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrpCqNA0_HZ2_X5tVqVAE5LhE"]
[Sat Nov 22 04:25:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.158.19:22223] [pid 1822440] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/tty8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrpiqNA0_HZ2_X5tVqZAABOKs"]
[Sat Nov 22 04:25:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrqSqNA0_HZ2_X5tVqfwE5KR8"]
[Sat Nov 22 04:25:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.98.99:31333] [pid 1822440] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrqiqNA0_HZ2_X5tVqhAABOPg"]
[Sat Nov 22 04:25:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:10457] [pid 1822440] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrriqNA0_HZ2_X5tVqogABOI0"]
[Sat Nov 22 04:25:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrryqNA0_HZ2_X5tVqqwE4_zA"]
[Sat Nov 22 04:25:21 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:40526] [pid 1822440] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:25:21 2025] [pacificnorthwestcoastbias.com] [warn] [client 18.235.158.19:22223] [pid 1822440] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:25:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.92.171.106:32050] [pid 1822440] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGrsiqNA0_HZ2_X5tVqvwABOIs"]
[Sat Nov 22 04:25:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrsiqNA0_HZ2_X5tVqxAE5MjM"]
[Sat Nov 22 04:25:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrtSqNA0_HZ2_X5tVq4QE5EDs"]
[Sat Nov 22 04:25:26 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:55638] [pid 1822440] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:25:26 2025] [pacificnorthwestcoastbias.com] [error] [client 100.24.167.60:57520] [pid 1822440] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypc/subsystem/ttype/subsystem/ptype/subsystem/ttysc/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrtiqNA0_HZ2_X5tVq5wABOLI"]
[Sat Nov 22 04:25:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGruSqNA0_HZ2_X5tVq_gE5OkM"]
[Sat Nov 22 04:25:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:32102] [pid 1822440] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGruiqNA0_HZ2_X5tVrBwABOII"]
[Sat Nov 22 04:25:31 2025] [pacificnorthwestcoastbias.com] [warn] [client 37.187.226.33:46310] [pid 1822440] fcgid_bridge.c(409): (104)Connection reset by peer: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:25:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrvCqNA0_HZ2_X5tVrEQE5P08"]
[Sat Nov 22 04:25:32 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.147:49064] [pid 1822440] apache2_util.c(271): [client 43.173.177.147] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "pacificnorthwestcoastbias.com"] [uri "/is-google-reader-being-phased-out/"] [unique_id "aSGrvCqNA0_HZ2_X5tVrEwABORo"]
[Sat Nov 22 04:25:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.35.147:16411] [pid 1822440] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttyya/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrviqNA0_HZ2_X5tVrGQABOJ8"]
[Sat Nov 22 04:25:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrvyqNA0_HZ2_X5tVrIQE5AVc"]
[Sat Nov 22 04:25:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:22919] [pid 1822440] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyvb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrwiqNA0_HZ2_X5tVrLwABOU8"]
[Sat Nov 22 04:25:38 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19549] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGrwiqNA0_HZ2_X5tVrNAE4v2E"]
[Sat Nov 22 04:25:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrwiqNA0_HZ2_X5tVrNQE5PmA"]
[Sat Nov 22 04:25:39 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.146:53406] [pid 1822440] apache2_util.c(271): [client 43.173.181.146] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/who-is-going-to-make-the-baseball-hall-of-fame-based-on-current-trajectories/"] [unique_id "aSGrwyqNA0_HZ2_X5tVrNwABOTI"]
[Sat Nov 22 04:25:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrxiqNA0_HZ2_X5tVrQQE40Wo"]
[Sat Nov 22 04:25:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.82.254:4374] [pid 1822440] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrxiqNA0_HZ2_X5tVrRAABOLo"]
[Sat Nov 22 04:25:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrySqNA0_HZ2_X5tVrUAE5EnI"]
[Sat Nov 22 04:25:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:12266] [pid 1822440] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGryiqNA0_HZ2_X5tVrVAABOMA"]
[Sat Nov 22 04:25:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrzCqNA0_HZ2_X5tVrXwE4gno"]
[Sat Nov 22 04:25:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:12523] [pid 1822440] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGrziqNA0_HZ2_X5tVrZwABOT8"]
[Sat Nov 22 04:25:50 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19549] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGrziqNA0_HZ2_X5tVragE5WYE"]
[Sat Nov 22 04:25:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGrzyqNA0_HZ2_X5tVrbAE4-4A"]
[Sat Nov 22 04:25:53 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19549] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xsession.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGr0SqNA0_HZ2_X5tVrcwE48IY"]
[Sat Nov 22 04:25:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr0iqNA0_HZ2_X5tVrdQE414o"]
[Sat Nov 22 04:25:56 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:19549] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSGr1CqNA0_HZ2_X5tVrfgE5Cos"]
[Sat Nov 22 04:25:57 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.5:36972] [pid 1822440] apache2_util.c(271): [client 43.173.177.5] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/themes/twentyten/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSGr1SqNA0_HZ2_X5tVrgAABONA"]
[Sat Nov 22 04:25:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr1SqNA0_HZ2_X5tVrgwE44ZI"]
[Sat Nov 22 04:25:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:56621] [pid 1822440] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGr1iqNA0_HZ2_X5tVrhQABOMc"]
[Sat Nov 22 04:25:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:30666] [pid 1822440] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0C33:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGr1yqNA0_HZ2_X5tVrjgABOL0"]
[Sat Nov 22 04:26:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr2CqNA0_HZ2_X5tVrkgE4tpo"]
[Sat Nov 22 04:26:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:17439] [pid 1822440] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyzb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGr2iqNA0_HZ2_X5tVrnAABOR0"]
[Sat Nov 22 04:26:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr2yqNA0_HZ2_X5tVrywE438k"]
[Sat Nov 22 04:26:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:60737] [pid 1822440] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGr3iqNA0_HZ2_X5tVr0gABOUA"]
[Sat Nov 22 04:26:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr3iqNA0_HZ2_X5tVr1wE4u88"]
[Sat Nov 22 04:26:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr4iqNA0_HZ2_X5tVr5wE4l9M"]
[Sat Nov 22 04:26:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:29910] [pid 1822440] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGr4iqNA0_HZ2_X5tVr6AABOOg"]
[Sat Nov 22 04:26:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr5SqNA0_HZ2_X5tVr9gE5Ado"]
[Sat Nov 22 04:26:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:39376] [pid 1822440] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:7b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGr5iqNA0_HZ2_X5tVr-AABOJA"]
[Sat Nov 22 04:26:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr6CqNA0_HZ2_X5tVsBgE4xwU"]
[Sat Nov 22 04:26:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.14.255:22399] [pid 1822440] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGr6iqNA0_HZ2_X5tVsDwABOKA"]
[Sat Nov 22 04:26:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr6yqNA0_HZ2_X5tVsFwE4_BA"]
[Sat Nov 22 04:26:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:37686] [pid 1822440] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGr7iqNA0_HZ2_X5tVsHQABOSY"]
[Sat Nov 22 04:26:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr7yqNA0_HZ2_X5tVsHwE49xc"]
[Sat Nov 22 04:26:23 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.175.199:48928] [pid 1822440] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:26:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr8iqNA0_HZ2_X5tVsJgE44Bs"]
[Sat Nov 22 04:26:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.34.98:41254] [pid 1822440] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0C01:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGr8iqNA0_HZ2_X5tVsJwABORw"]
[Sat Nov 22 04:26:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr9SqNA0_HZ2_X5tVsNAE4uSM"]
[Sat Nov 22 04:26:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.224.6:40590] [pid 1822440] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGr9iqNA0_HZ2_X5tVsNwABOO8"]
[Sat Nov 22 04:26:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr-CqNA0_HZ2_X5tVsPgE5TiY"]
[Sat Nov 22 04:26:34 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:53663] [pid 1822440] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGr-iqNA0_HZ2_X5tVsRgABOUo"]
[Sat Nov 22 04:26:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr-yqNA0_HZ2_X5tVsTQE5BCg"]
[Sat Nov 22 04:26:38 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:29729] [pid 1822440] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGr_iqNA0_HZ2_X5tVsVwABOPU"]
[Sat Nov 22 04:26:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGr_iqNA0_HZ2_X5tVsXAE5Gzw"]
[Sat Nov 22 04:26:39 2025] [pacificnorthwestcoastbias.com] [error] [client 14.190.238.114:47659] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 04:26:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsAiqNA0_HZ2_X5tVsagE5JEY"]
[Sat Nov 22 04:26:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:34190] [pid 1822440] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGsAiqNA0_HZ2_X5tVsbQABOL0"]
[Sat Nov 22 04:26:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsBSqNA0_HZ2_X5tVsdwE4rEw"]
[Sat Nov 22 04:26:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:28408] [pid 1822440] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGsBiqNA0_HZ2_X5tVsewABOPc"]
[Sat Nov 22 04:26:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsCCqNA0_HZ2_X5tVshwE5O1c"]
[Sat Nov 22 04:26:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:55204] [pid 1822440] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsCiqNA0_HZ2_X5tVsjwABOPM"]
[Sat Nov 22 04:26:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsCyqNA0_HZ2_X5tVsmAE5UWA"]
[Sat Nov 22 04:26:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:40539] [pid 1822440] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsDiqNA0_HZ2_X5tVspAABOIs"]
[Sat Nov 22 04:26:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsDiqNA0_HZ2_X5tVspwE4l2Y"]
[Sat Nov 22 04:26:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsESqNA0_HZ2_X5tVstQE4kGk"]
[Sat Nov 22 04:26:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.235.239.240:64348] [pid 1822440] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsEiqNA0_HZ2_X5tVsuQABORU"]
[Sat Nov 22 04:27:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsFSqNA0_HZ2_X5tVsxQE4mHg"]
[Sat Nov 22 04:27:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:7150] [pid 1822440] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsFiqNA0_HZ2_X5tVszQABOU8"]
[Sat Nov 22 04:27:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsGCqNA0_HZ2_X5tVs2wE4rH8"]
[Sat Nov 22 04:27:06 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.128.75:44113] [pid 1822440] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsGiqNA0_HZ2_X5tVs5QABOIo"]
[Sat Nov 22 04:27:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsGyqNA0_HZ2_X5tVs6gE5CIc"]
[Sat Nov 22 04:27:10 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.57.133:53134] [pid 1822440] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/tty6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsHiqNA0_HZ2_X5tVs9AABOS0"]
[Sat Nov 22 04:27:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsHiqNA0_HZ2_X5tVs9gE484s"]
[Sat Nov 22 04:27:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsISqNA0_HZ2_X5tVtAAE4jZc"]
[Sat Nov 22 04:27:15 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:17274] [pid 1822440] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsIyqNA0_HZ2_X5tVtBwABOUk"]
[Sat Nov 22 04:27:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsJCqNA0_HZ2_X5tVtDQE4i5w"]
[Sat Nov 22 04:27:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.92.83:22532] [pid 1822440] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsJiqNA0_HZ2_X5tVtFQABOPs"]
[Sat Nov 22 04:27:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsJyqNA0_HZ2_X5tVtHwE4r7k"]
[Sat Nov 22 04:27:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.92.171.106:45777] [pid 1822440] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsKiqNA0_HZ2_X5tVtLQABON0"]
[Sat Nov 22 04:27:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsKiqNA0_HZ2_X5tVtMQE4zq8"]
[Sat Nov 22 04:27:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsLSqNA0_HZ2_X5tVtPAE5WbM"]
[Sat Nov 22 04:27:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:38200] [pid 1822440] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsLiqNA0_HZ2_X5tVtPQABOTw"]
[Sat Nov 22 04:27:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsMSqNA0_HZ2_X5tVtTAE42qk"]
[Sat Nov 22 04:27:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:29304] [pid 1822440] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsMiqNA0_HZ2_X5tVtUQABOJE"]
[Sat Nov 22 04:27:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsNCqNA0_HZ2_X5tVtXwE43Mc"]
[Sat Nov 22 04:27:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:8699] [pid 1822440] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttyac/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsNiqNA0_HZ2_X5tVtawABOTs"]
[Sat Nov 22 04:27:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsNyqNA0_HZ2_X5tVtcQE5H9E"]
[Sat Nov 22 04:27:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:62814] [pid 1822440] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsOiqNA0_HZ2_X5tVtfgABOVI"]
[Sat Nov 22 04:27:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsOiqNA0_HZ2_X5tVtgAE4tNs"]
[Sat Nov 22 04:27:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsPSqNA0_HZ2_X5tVtkAE5TwI"]
[Sat Nov 22 04:27:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.97.88:9781] [pid 1822440] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsPiqNA0_HZ2_X5tVtkgABOLY"]
[Sat Nov 22 04:27:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsQCqNA0_HZ2_X5tVtnwE4ug0"]
[Sat Nov 22 04:27:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:25985] [pid 1822440] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/AMDI0030:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGsQiqNA0_HZ2_X5tVtpQABOQ0"]
[Sat Nov 22 04:27:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsRCqNA0_HZ2_X5tVtrAE4uxk"]
[Sat Nov 22 04:27:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:55714] [pid 1822440] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGsRiqNA0_HZ2_X5tVtuQABOKE"]
[Sat Nov 22 04:27:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsRyqNA0_HZ2_X5tVtvgE4kiQ"]
[Sat Nov 22 04:27:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.214.19.8:63146] [pid 1822440] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsSiqNA0_HZ2_X5tVt1AABOQs"]
[Sat Nov 22 04:27:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsSiqNA0_HZ2_X5tVt1gE4gB8"]
[Sat Nov 22 04:27:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsTSqNA0_HZ2_X5tVt4wE4xzI"]
[Sat Nov 22 04:27:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.85.139:51291] [pid 1822440] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-cpufreq/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGsTiqNA0_HZ2_X5tVt6gABOKU"]
[Sat Nov 22 04:28:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsUCqNA0_HZ2_X5tVt9QE5WTs"]
[Sat Nov 22 04:28:01 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:37726] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/bash.bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash.bashrc found within ARGS:fileloc: /etc/bash.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSGsUSqNA0_HZ2_X5tVt-AE4jD0"]
[Sat Nov 22 04:28:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:8562] [pid 1822440] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsUiqNA0_HZ2_X5tVt_AABOLc"]
[Sat Nov 22 04:28:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsUyqNA0_HZ2_X5tVuBQE5AEY"]
[Sat Nov 22 04:28:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:3802] [pid 1822440] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsViqNA0_HZ2_X5tVuFgABOM8"]
[Sat Nov 22 04:28:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsVyqNA0_HZ2_X5tVuHQE5F0U"]
[Sat Nov 22 04:28:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:13421] [pid 1822440] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsWiqNA0_HZ2_X5tVuLAABOVQ"]
[Sat Nov 22 04:28:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsWiqNA0_HZ2_X5tVuLQE4llI"]
[Sat Nov 22 04:28:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsXSqNA0_HZ2_X5tVuPgE5A10"]
[Sat Nov 22 04:28:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:10324] [pid 1822440] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsXiqNA0_HZ2_X5tVuQgABOVI"]
[Sat Nov 22 04:28:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsYCqNA0_HZ2_X5tVuTAE4lWM"]
[Sat Nov 22 04:28:18 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.181:55294] [pid 1822440] apache2_util.c(271): [client 43.173.176.181] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01cryptdisks-early"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGsYiqNA0_HZ2_X5tVuXQABOL4"]
[Sat Nov 22 04:28:18 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.181:55294] [pid 1822440] apache2_util.c(271): [client 43.173.176.181] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGsYiqNA0_HZ2_X5tVuXQABOL4"]
[Sat Nov 22 04:28:18 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:1245] [pid 1822440] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsYiqNA0_HZ2_X5tVuXwABOKg"]
[Sat Nov 22 04:28:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsYyqNA0_HZ2_X5tVuZgE4-XU"]
[Sat Nov 22 04:28:22 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.180.225:12447] [pid 1822440] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsZiqNA0_HZ2_X5tVucAABOIY"]
[Sat Nov 22 04:28:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsZiqNA0_HZ2_X5tVufQE4m34"]
[Sat Nov 22 04:28:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsaiqNA0_HZ2_X5tVutwE4w4Q"]
[Sat Nov 22 04:28:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:34540] [pid 1822440] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsaiqNA0_HZ2_X5tVuugABOMY"]
[Sat Nov 22 04:28:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsbSqNA0_HZ2_X5tVu2gE4mI4"]
[Sat Nov 22 04:28:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:31178] [pid 1822440] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsbiqNA0_HZ2_X5tVu3wABOOU"]
[Sat Nov 22 04:28:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGscCqNA0_HZ2_X5tVu6QE47Zc"]
[Sat Nov 22 04:28:34 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.137.202:58939] [pid 1822440] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsciqNA0_HZ2_X5tVu8wABOQQ"]
[Sat Nov 22 04:28:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGscyqNA0_HZ2_X5tVu-AE5HJ0"]
[Sat Nov 22 04:28:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:9171] [pid 1822440] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsdiqNA0_HZ2_X5tVvAgABOUE"]
[Sat Nov 22 04:28:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsdiqNA0_HZ2_X5tVvBgE5Kbk"]
[Sat Nov 22 04:28:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGseSqNA0_HZ2_X5tVvFAE5XqQ"]
[Sat Nov 22 04:28:42 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:1605] [pid 1822440] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGseiqNA0_HZ2_X5tVvHgABOV8"]
[Sat Nov 22 04:28:42 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.184:47404] [pid 1822440] apache2_util.c(271): [client 43.173.176.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/35/"] [unique_id "aSGseiqNA0_HZ2_X5tVvKQABONM"]
[Sat Nov 22 04:28:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsfCqNA0_HZ2_X5tVvPAE5VbU"]
[Sat Nov 22 04:28:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.80.137:21369] [pid 1822440] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsfiqNA0_HZ2_X5tVvXQABOLc"]
[Sat Nov 22 04:28:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsfyqNA0_HZ2_X5tVvcQE5ALg"]
[Sat Nov 22 04:28:50 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.160.53:37589] [pid 1822440] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsgiqNA0_HZ2_X5tVvjgABONA"]
[Sat Nov 22 04:28:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsgyqNA0_HZ2_X5tVvnAE5FKA"]
[Sat Nov 22 04:28:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGshiqNA0_HZ2_X5tVvyAE5M8o"]
[Sat Nov 22 04:28:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:35978] [pid 1822440] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:2d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGshiqNA0_HZ2_X5tVvyQABOS8"]
[Sat Nov 22 04:28:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsiSqNA0_HZ2_X5tVv4wE4qNA"]
[Sat Nov 22 04:28:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:12337] [pid 1822440] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsiiqNA0_HZ2_X5tVv5wABOO0"]
[Sat Nov 22 04:29:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsjCqNA0_HZ2_X5tVv8QE5Cto"]
[Sat Nov 22 04:29:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:56433] [pid 1822440] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsjiqNA0_HZ2_X5tVv-QABOQQ"]
[Sat Nov 22 04:29:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsjyqNA0_HZ2_X5tVwAAE5TQM"]
[Sat Nov 22 04:29:06 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.63.147:36717] [pid 1822440] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:4a/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGskiqNA0_HZ2_X5tVwCwABOMA"]
[Sat Nov 22 04:29:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGskiqNA0_HZ2_X5tVwDAE5FAg"]
[Sat Nov 22 04:29:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGslSqNA0_HZ2_X5tVwGgE5QBA"]
[Sat Nov 22 04:29:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:18790] [pid 1822440] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:af"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGsliqNA0_HZ2_X5tVwHAABOPs"]
[Sat Nov 22 04:29:11 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.228:55530] [pid 1822440] apache2_util.c(271): [client 43.173.176.228] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme1n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-18/"] [unique_id "aSGslyqNA0_HZ2_X5tVwIQABOSo"]
[Sat Nov 22 04:29:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsmSqNA0_HZ2_X5tVwKQE5Qxs"]
[Sat Nov 22 04:29:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.137.234:7994] [pid 1822440] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGsmiqNA0_HZ2_X5tVwMAABOIU"]
[Sat Nov 22 04:29:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsnCqNA0_HZ2_X5tVwNwE5JCM"]
[Sat Nov 22 04:29:18 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:32317] [pid 1822440] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsniqNA0_HZ2_X5tVwPgABOKg"]
[Sat Nov 22 04:29:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsnyqNA0_HZ2_X5tVwRQE5Vx8"]
[Sat Nov 22 04:29:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:11191] [pid 1822440] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsoiqNA0_HZ2_X5tVwWAABONE"]
[Sat Nov 22 04:29:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsoiqNA0_HZ2_X5tVwXgE4myg"]
[Sat Nov 22 04:29:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGspiqNA0_HZ2_X5tVwdQE42zo"]
[Sat Nov 22 04:29:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.206.30:51312] [pid 1822440] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PNP0800:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGspiqNA0_HZ2_X5tVweAABOU4"]
[Sat Nov 22 04:29:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsqSqNA0_HZ2_X5tVwiQE4r0A"]
[Sat Nov 22 04:29:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.193.255:30609] [pid 1822440] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsqiqNA0_HZ2_X5tVwjQABOJ0"]
[Sat Nov 22 04:29:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsrCqNA0_HZ2_X5tVwlgE4ykQ"]
[Sat Nov 22 04:29:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.81.246:52247] [pid 1822440] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGsriqNA0_HZ2_X5tVwnQABOLM"]
[Sat Nov 22 04:29:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsryqNA0_HZ2_X5tVwvwE5SE8"]
[Sat Nov 22 04:29:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.112.144:10275] [pid 1822440] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGssiqNA0_HZ2_X5tVxEAABOQs"]
[Sat Nov 22 04:29:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGssiqNA0_HZ2_X5tVxGAE5AVc"]
[Sat Nov 22 04:29:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGstSqNA0_HZ2_X5tVxYQE5SWA"]
[Sat Nov 22 04:29:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:5002] [pid 1822440] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGstiqNA0_HZ2_X5tVxbwABORk"]
[Sat Nov 22 04:29:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsuCqNA0_HZ2_X5tVxeAE4jWU"]
[Sat Nov 22 04:29:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:6732] [pid 1822440] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsuiqNA0_HZ2_X5tVxfQABOJQ"]
[Sat Nov 22 04:29:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsvCqNA0_HZ2_X5tVxhgE4w3A"]
[Sat Nov 22 04:29:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:47065] [pid 1822440] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsviqNA0_HZ2_X5tVxjwABOR8"]
[Sat Nov 22 04:29:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsvyqNA0_HZ2_X5tVxlwE5AXw"]
[Sat Nov 22 04:29:51 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:62318] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 04:29:51 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:62330] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 04:29:52 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:62354] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 04:29:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:8498] [pid 1822440] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGswiqNA0_HZ2_X5tVxpQABOMI"]
[Sat Nov 22 04:29:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGswiqNA0_HZ2_X5tVxqAE4qIc"]
[Sat Nov 22 04:29:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsxSqNA0_HZ2_X5tVxuAE5DI0"]
[Sat Nov 22 04:29:58 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.11.247:1792] [pid 1822440] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsxiqNA0_HZ2_X5tVxvAABOOw"]
[Sat Nov 22 04:30:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsyCqNA0_HZ2_X5tVxzAE4jY8"]
[Sat Nov 22 04:30:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:30795] [pid 1822440] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGsyiqNA0_HZ2_X5tVx1AABOTk"]
[Sat Nov 22 04:30:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsyyqNA0_HZ2_X5tVx3QE5Tpg"]
[Sat Nov 22 04:30:05 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.51:54944] [pid 1822440] apache2_util.c(271): [client 43.173.173.51] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGszSqNA0_HZ2_X5tVx6AABONM"]
[Sat Nov 22 04:30:06 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.131.195:58657] [pid 1822440] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGsziqNA0_HZ2_X5tVx6gABOQs"]
[Sat Nov 22 04:30:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGsziqNA0_HZ2_X5tVx7AE4r7s"]
[Sat Nov 22 04:30:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs0SqNA0_HZ2_X5tVx-gE4lcM"]
[Sat Nov 22 04:30:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:18373] [pid 1822440] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGs0iqNA0_HZ2_X5tVx_AABOJM"]
[Sat Nov 22 04:30:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs1CqNA0_HZ2_X5tVyBwE4orQ"]
[Sat Nov 22 04:30:14 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:12862] [pid 1822440] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGs1iqNA0_HZ2_X5tVyDgABOO0"]
[Sat Nov 22 04:30:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs2CqNA0_HZ2_X5tVyFgE4n6Y"]
[Sat Nov 22 04:30:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:56889] [pid 1822440] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGs2iqNA0_HZ2_X5tVyIAABOTc"]
[Sat Nov 22 04:30:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs2yqNA0_HZ2_X5tVyJgE49Kw"]
[Sat Nov 22 04:30:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.69.161:56039] [pid 1822440] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/regulator/regulator.0/device/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGs3iqNA0_HZ2_X5tVyOAABOJc"]
[Sat Nov 22 04:30:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs3iqNA0_HZ2_X5tVyOgE4lsg"]
[Sat Nov 22 04:30:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs4SqNA0_HZ2_X5tVyTQE4ncw"]
[Sat Nov 22 04:30:26 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.95.195:20275] [pid 1822440] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGs4iqNA0_HZ2_X5tVyVAABOTM"]
[Sat Nov 22 04:30:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs5CqNA0_HZ2_X5tVyXgE5IdQ"]
[Sat Nov 22 04:30:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.201.155.215:9175] [pid 1822440] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGs5iqNA0_HZ2_X5tVyaAABOSQ"]
[Sat Nov 22 04:30:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs5yqNA0_HZ2_X5tVybwE5NQA"]
[Sat Nov 22 04:30:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:65362] [pid 1822440] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/regulator/regulator.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGs6iqNA0_HZ2_X5tVyeAABOOM"]
[Sat Nov 22 04:30:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyub/subsystem/ptyae/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs6iqNA0_HZ2_X5tVyeQE4jN8"]
[Sat Nov 22 04:30:37 2025] [pacificnorthwestcoastbias.com] [error] [client 200.31.254.20:42188] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 04:30:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyde/subsystem/ptyub/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs7SqNA0_HZ2_X5tVyjQE4jQ0"]
[Sat Nov 22 04:30:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.198.33.233:2887] [pid 1822440] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGs7iqNA0_HZ2_X5tVyjwABOMs"]
[Sat Nov 22 04:30:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyae/subsystem/ttyyd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs8SqNA0_HZ2_X5tVymwE4ghc"]
[Sat Nov 22 04:30:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.69.106:20640] [pid 1822440] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGs8iqNA0_HZ2_X5tVyowABOUs"]
[Sat Nov 22 04:30:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyyd/subsystem/ttyra/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs9CqNA0_HZ2_X5tVyrgE46SE"]
[Sat Nov 22 04:30:46 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:7939] [pid 1822440] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGs9iqNA0_HZ2_X5tVytAABONk"]
[Sat Nov 22 04:30:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttybb/subsystem/ttyzb/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs9yqNA0_HZ2_X5tVyvQE4lSc"]
[Sat Nov 22 04:30:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.80.137:16445] [pid 1822440] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS2/device/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGs-iqNA0_HZ2_X5tVyygABOMc"]
[Sat Nov 22 04:30:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs-iqNA0_HZ2_X5tVyzAE5GjE"]
[Sat Nov 22 04:30:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttysa/subsystem/ttytf/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGs_SqNA0_HZ2_X5tVy1QE4oDM"]
[Sat Nov 22 04:30:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:47636] [pid 1822440] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGs_iqNA0_HZ2_X5tVy2QABOJ8"]
[Sat Nov 22 04:30:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtACqNA0_HZ2_X5tVy4QE5CTw"]
[Sat Nov 22 04:30:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.199.252.22:2432] [pid 1822440] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtAiqNA0_HZ2_X5tVy5wABOUE"]
[Sat Nov 22 04:30:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyac/subsystem/ttyab/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtAyqNA0_HZ2_X5tVy7AE4jT4"]
[Sat Nov 22 04:31:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.219.113:55841] [pid 1822440] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:bf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtBiqNA0_HZ2_X5tVy9QABOSU"]
[Sat Nov 22 04:31:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtBiqNA0_HZ2_X5tVy-QE4mkc"]
[Sat Nov 22 04:31:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptyya/subsystem/ttyte/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtCSqNA0_HZ2_X5tVzBAE4308"]
[Sat Nov 22 04:31:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:9517] [pid 1822440] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtCiqNA0_HZ2_X5tVzBgABOPs"]
[Sat Nov 22 04:31:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyv7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtDCqNA0_HZ2_X5tVzEgE5BlQ"]
[Sat Nov 22 04:31:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:46908] [pid 1822440] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:0b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtDiqNA0_HZ2_X5tVzIAABOVg"]
[Sat Nov 22 04:31:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtECqNA0_HZ2_X5tVzNAE47WE"]
[Sat Nov 22 04:31:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.83.227:17121] [pid 1822440] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtEiqNA0_HZ2_X5tVzQgABOM0"]
[Sat Nov 22 04:31:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptye6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtEyqNA0_HZ2_X5tVzSAE5AWY"]
[Sat Nov 22 04:31:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:45154] [pid 1822440] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtFiqNA0_HZ2_X5tVzWAABOMw"]
[Sat Nov 22 04:31:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyac/subsystem/ttyab/subsystem/ttyeb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtFiqNA0_HZ2_X5tVzWQE4pms"]
[Sat Nov 22 04:31:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtGSqNA0_HZ2_X5tVzZAE44Xc"]
[Sat Nov 22 04:31:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:23886] [pid 1822440] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtGiqNA0_HZ2_X5tVzZwABONU"]
[Sat Nov 22 04:31:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyz7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtHCqNA0_HZ2_X5tVzdAE5JoI"]
[Sat Nov 22 04:31:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.115.10:46772] [pid 1822440] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtHiqNA0_HZ2_X5tVzgAABOIs"]
[Sat Nov 22 04:31:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtHyqNA0_HZ2_X5tVziAE5K4Q"]
[Sat Nov 22 04:31:30 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:4885] [pid 1822440] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtIiqNA0_HZ2_X5tVzmgABOIg"]
[Sat Nov 22 04:31:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtIiqNA0_HZ2_X5tVzngE5AYk"]
[Sat Nov 22 04:31:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtJiqNA0_HZ2_X5tVzuwE5RJU"]
[Sat Nov 22 04:31:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.89.189:35314] [pid 1822440] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:9c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtJiqNA0_HZ2_X5tVzvAABORM"]
[Sat Nov 22 04:31:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyac/subsystem/ttyab/subsystem/ttyeb/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtKSqNA0_HZ2_X5tVzzgE4jr8"]
[Sat Nov 22 04:31:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:17710] [pid 1822440] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtKiqNA0_HZ2_X5tVz1AABOI8"]
[Sat Nov 22 04:31:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyac/subsystem/ttyab/subsystem/ttyeb/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtLCqNA0_HZ2_X5tVz2wE4-ME"]
[Sat Nov 22 04:31:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:30642] [pid 1822440] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtLiqNA0_HZ2_X5tVz5wABOLE"]
[Sat Nov 22 04:31:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyac/subsystem/ttyab/subsystem/ttyeb/subsystem/ttyu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtLyqNA0_HZ2_X5tVz8gE4l7A"]
[Sat Nov 22 04:31:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:31500] [pid 1822440] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/physical_node/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtMiqNA0_HZ2_X5tV0AgABOTc"]
[Sat Nov 22 04:31:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyac/subsystem/ttyab/subsystem/ttyeb/subsystem/tty17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtMiqNA0_HZ2_X5tV0BwE5PqY"]
[Sat Nov 22 04:31:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyac/subsystem/ttyab/subsystem/ttyeb/subsystem/ttye8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtNiqNA0_HZ2_X5tV0FAE43KA"]
[Sat Nov 22 04:31:50 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:2588] [pid 1822440] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtNiqNA0_HZ2_X5tV0FgABOLY"]
[Sat Nov 22 04:31:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyac/subsystem/ttyab/subsystem/ttyeb/subsystem/ttyt3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtOSqNA0_HZ2_X5tV0JwE4nsg"]
[Sat Nov 22 04:31:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:6674] [pid 1822440] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtOiqNA0_HZ2_X5tV0KwABOTA"]
[Sat Nov 22 04:31:56 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.72:43882] [pid 1822440] apache2_util.c(271): [client 43.173.177.72] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/plugins/subscribe-here-widget/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-26/"] [unique_id "aSGtPCqNA0_HZ2_X5tV0NwABORo"]
[Sat Nov 22 04:31:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyac/subsystem/ttyab/subsystem/ttyeb/subsystem/ptyq2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtPCqNA0_HZ2_X5tV0OAE46cw"]
[Sat Nov 22 04:31:56 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.177.10:53194] [pid 1822440] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 04:31:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:41902] [pid 1822440] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtPiqNA0_HZ2_X5tV0PwABOKg"]
[Sat Nov 22 04:31:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtPyqNA0_HZ2_X5tV0RQE4sdY"]
[Sat Nov 22 04:32:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:12054] [pid 1822440] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtQiqNA0_HZ2_X5tV0TwABOVo"]
[Sat Nov 22 04:32:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtQiqNA0_HZ2_X5tV0UAE5CAE"]
[Sat Nov 22 04:32:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtRSqNA0_HZ2_X5tV0XQE5Ot0"]
[Sat Nov 22 04:32:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:42250] [pid 1822440] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtRiqNA0_HZ2_X5tV0YAABOQE"]
[Sat Nov 22 04:32:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtSCqNA0_HZ2_X5tV0awE5Bgo"]
[Sat Nov 22 04:32:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:10425] [pid 1822440] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtSiqNA0_HZ2_X5tV0cgABOUI"]
[Sat Nov 22 04:32:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtTCqNA0_HZ2_X5tV0fQE4-xg"]
[Sat Nov 22 04:32:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.181.240:49112] [pid 1822440] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtTiqNA0_HZ2_X5tV0hQABORc"]
[Sat Nov 22 04:32:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtTyqNA0_HZ2_X5tV0jAE4iiQ"]
[Sat Nov 22 04:32:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:43444] [pid 1822440] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:15d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtUiqNA0_HZ2_X5tV0mwABOJU"]
[Sat Nov 22 04:32:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtUiqNA0_HZ2_X5tV0nAE4_RU"]
[Sat Nov 22 04:32:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtVSqNA0_HZ2_X5tV0qwE4lC0"]
[Sat Nov 22 04:32:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:42787] [pid 1822440] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtViqNA0_HZ2_X5tV0sAABOOA"]
[Sat Nov 22 04:32:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtWCqNA0_HZ2_X5tV0ugE4iC8"]
[Sat Nov 22 04:32:26 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.68.20:31994] [pid 1822440] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtWiqNA0_HZ2_X5tV0wgABORw"]
[Sat Nov 22 04:32:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtWyqNA0_HZ2_X5tV0yQE4mzw"]
[Sat Nov 22 04:32:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.86.97:62255] [pid 1822440] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:ab/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtXiqNA0_HZ2_X5tV01gABOLM"]
[Sat Nov 22 04:32:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtXiqNA0_HZ2_X5tV02AE5Mj4"]
[Sat Nov 22 04:32:31 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.150:59884] [pid 1822440] apache2_util.c(271): [client 43.173.175.150] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory_tiering"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSGtXyqNA0_HZ2_X5tV04AABOKc"]
[Sat Nov 22 04:32:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtYSqNA0_HZ2_X5tV06AE4uks"]
[Sat Nov 22 04:32:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.6.93:36507] [pid 1822440] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtYiqNA0_HZ2_X5tV07AABOI4"]
[Sat Nov 22 04:32:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyde/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtZCqNA0_HZ2_X5tV09QE46U0"]
[Sat Nov 22 04:32:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.221.125:12951] [pid 1822440] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtZiqNA0_HZ2_X5tV0-wABOKU"]
[Sat Nov 22 04:32:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyde/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtZyqNA0_HZ2_X5tV1BAE5JFU"]
[Sat Nov 22 04:32:40 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.54:48596] [pid 1822440] apache2_util.c(271): [client 43.173.182.54] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/ncaa-basketball-when-is-a-lead-safe/feed/"] [unique_id "aSGtaCqNA0_HZ2_X5tV1BQABONE"]
[Sat Nov 22 04:32:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.193.63:8865] [pid 1822440] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtaiqNA0_HZ2_X5tV1DwABOKI"]
[Sat Nov 22 04:32:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyde/subsystem/ttya7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtayqNA0_HZ2_X5tV1FQE5G2E"]
[Sat Nov 22 04:32:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyde/subsystem/ptyx7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtbiqNA0_HZ2_X5tV1IgE5Vmo"]
[Sat Nov 22 04:32:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:61466] [pid 1822440] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtbiqNA0_HZ2_X5tV1JAABOUE"]
[Sat Nov 22 04:32:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtcSqNA0_HZ2_X5tV1MgE43HI"]
[Sat Nov 22 04:32:50 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.72.38:41400] [pid 1822440] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:1d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtciqNA0_HZ2_X5tV1OAABOPQ"]
[Sat Nov 22 04:32:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtdCqNA0_HZ2_X5tV1QQE4-3M"]
[Sat Nov 22 04:32:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.94.113:35201] [pid 1822440] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtdiqNA0_HZ2_X5tV1RgABORc"]
[Sat Nov 22 04:32:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtdyqNA0_HZ2_X5tV1TQE5AH4"]
[Sat Nov 22 04:32:58 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:10515] [pid 1822440] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGteiqNA0_HZ2_X5tV1WQABOOk"]
[Sat Nov 22 04:32:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyde/subsystem/ptyp9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGteiqNA0_HZ2_X5tV1WwE42oc"]
[Sat Nov 22 04:33:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtfSqNA0_HZ2_X5tV1aQE5M44"]
[Sat Nov 22 04:33:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:16483] [pid 1822440] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtfiqNA0_HZ2_X5tV1awABOMc"]
[Sat Nov 22 04:33:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtgCqNA0_HZ2_X5tV1cwE4rJY"]
[Sat Nov 22 04:33:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:55825] [pid 1822440] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtgiqNA0_HZ2_X5tV1dgABOJ8"]
[Sat Nov 22 04:33:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtgyqNA0_HZ2_X5tV1fgE5SJk"]
[Sat Nov 22 04:33:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.69.161:56542] [pid 1822440] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/vesa-framebuffer.0/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGthiqNA0_HZ2_X5tV1hQABOVY"]
[Sat Nov 22 04:33:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGthyqNA0_HZ2_X5tV1kAE4tbo"]
[Sat Nov 22 04:33:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.207.47.227:21533] [pid 1822440] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtiiqNA0_HZ2_X5tV1oAABOOY"]
[Sat Nov 22 04:33:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtiiqNA0_HZ2_X5tV1oQE5I6Q"]
[Sat Nov 22 04:33:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtjSqNA0_HZ2_X5tV1swE4-rQ"]
[Sat Nov 22 04:33:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:57612] [pid 1822440] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtjiqNA0_HZ2_X5tV1tgABOME"]
[Sat Nov 22 04:33:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtkCqNA0_HZ2_X5tV1vwE5LLc"]
[Sat Nov 22 04:33:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:26212] [pid 1822440] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtkiqNA0_HZ2_X5tV1xQABOLI"]
[Sat Nov 22 04:33:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtkyqNA0_HZ2_X5tV1ywE4nak"]
[Sat Nov 22 04:33:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:45808] [pid 1822440] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0A08:07"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtliqNA0_HZ2_X5tV12AABOQM"]
[Sat Nov 22 04:33:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtlyqNA0_HZ2_X5tV13QE5Osg"]
[Sat Nov 22 04:33:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.156.186:21143] [pid 1822440] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/microcode/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtmiqNA0_HZ2_X5tV16wABOUI"]
[Sat Nov 22 04:33:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtmiqNA0_HZ2_X5tV17AE5Hsw"]
[Sat Nov 22 04:33:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtnSqNA0_HZ2_X5tV2AAE5Stk"]
[Sat Nov 22 04:33:34 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:28742] [pid 1822440] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:11e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtniqNA0_HZ2_X5tV2DAABOQI"]
[Sat Nov 22 04:33:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtoCqNA0_HZ2_X5tV2IAE4wd8"]
[Sat Nov 22 04:33:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:26308] [pid 1822440] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtoiqNA0_HZ2_X5tV2LQABOO4"]
[Sat Nov 22 04:33:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtoyqNA0_HZ2_X5tV2MwE4ixA"]
[Sat Nov 22 04:33:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:33028] [pid 1822440] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:0d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtpiqNA0_HZ2_X5tV2RwABOOc"]
[Sat Nov 22 04:33:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtpiqNA0_HZ2_X5tV2SQE4gBo"]
[Sat Nov 22 04:33:43 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.213:33500] [pid 1822440] apache2_util.c(271): [client 43.173.175.213] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSGtpyqNA0_HZ2_X5tV2TgABOT4"]
[Sat Nov 22 04:33:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtqSqNA0_HZ2_X5tV2VwE46CM"]
[Sat Nov 22 04:33:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:4559] [pid 1822440] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtqiqNA0_HZ2_X5tV2YAABOMM"]
[Sat Nov 22 04:33:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtrSqNA0_HZ2_X5tV2bgE5Pyw"]
[Sat Nov 22 04:33:49 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.99:40730] [pid 1822440] apache2_util.c(271): [client 43.173.180.99] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/rsyslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSGtrSqNA0_HZ2_X5tV2bwABOQU"]
[Sat Nov 22 04:33:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.6.199:31526] [pid 1822440] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtriqNA0_HZ2_X5tV2dQABOTA"]
[Sat Nov 22 04:33:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtsCqNA0_HZ2_X5tV2fwE4-i8"]
[Sat Nov 22 04:33:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:54481] [pid 1822440] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:135"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtsiqNA0_HZ2_X5tV2hgABOT0"]
[Sat Nov 22 04:33:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtsyqNA0_HZ2_X5tV2jwE5Nzs"]
[Sat Nov 22 04:33:58 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:40264] [pid 1822440] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/alarmtimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGttiqNA0_HZ2_X5tV2mwABOVo"]
[Sat Nov 22 04:33:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGttiqNA0_HZ2_X5tV2ngE4nEI"]
[Sat Nov 22 04:34:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtuSqNA0_HZ2_X5tV2qwE470Q"]
[Sat Nov 22 04:34:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.9.97:59585] [pid 1822440] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:11a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtuiqNA0_HZ2_X5tV2rgABOUU"]
[Sat Nov 22 04:34:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtvCqNA0_HZ2_X5tV2wAE5H0o"]
[Sat Nov 22 04:34:06 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.128.75:47602] [pid 1822440] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtviqNA0_HZ2_X5tV2ygABOVc"]
[Sat Nov 22 04:34:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtwCqNA0_HZ2_X5tV21QE40ls"]
[Sat Nov 22 04:34:10 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:23464] [pid 1822440] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtwiqNA0_HZ2_X5tV25gABOPg"]
[Sat Nov 22 04:34:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtwyqNA0_HZ2_X5tV28AE4uFo"]
[Sat Nov 22 04:34:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtxiqNA0_HZ2_X5tV3AwE5OGw"]
[Sat Nov 22 04:34:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.80.71:20840] [pid 1822440] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtxiqNA0_HZ2_X5tV3BAABOSU"]
[Sat Nov 22 04:34:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtySqNA0_HZ2_X5tV3GQE5CGk"]
[Sat Nov 22 04:34:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:65366] [pid 1822440] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGtyiqNA0_HZ2_X5tV3IwABOPs"]
[Sat Nov 22 04:34:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtzCqNA0_HZ2_X5tV3MAE5AW8"]
[Sat Nov 22 04:34:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.224.6:41746] [pid 1822440] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGtziqNA0_HZ2_X5tV3PQABOKo"]
[Sat Nov 22 04:34:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGtzyqNA0_HZ2_X5tV3SgE5B3g"]
[Sat Nov 22 04:34:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.249.188:37221] [pid 1822440] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGt0iqNA0_HZ2_X5tV3WQABOT8"]
[Sat Nov 22 04:34:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt0iqNA0_HZ2_X5tV3XgE5GXs"]
[Sat Nov 22 04:34:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt1iqNA0_HZ2_X5tV3eQE5Jo4"]
[Sat Nov 22 04:34:31 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:40773] [pid 1822440] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/vesa-framebuffer.0/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGt1iqNA0_HZ2_X5tV3fwABOLQ"]
[Sat Nov 22 04:34:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt2SqNA0_HZ2_X5tV3jgE4vpY"]
[Sat Nov 22 04:34:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:23444] [pid 1822440] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGt2iqNA0_HZ2_X5tV3lQABOM4"]
[Sat Nov 22 04:34:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt3CqNA0_HZ2_X5tV3qAE43Zo"]
[Sat Nov 22 04:34:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.24.66:54139] [pid 1822440] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:7d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGt3iqNA0_HZ2_X5tV3uAABOLc"]
[Sat Nov 22 04:34:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt3yqNA0_HZ2_X5tV3vQE4gp4"]
[Sat Nov 22 04:34:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.219.155:42497] [pid 1822440] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty/ttyS2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGt4iqNA0_HZ2_X5tV30gABOV0"]
[Sat Nov 22 04:34:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt4iqNA0_HZ2_X5tV32AE5T64"]
[Sat Nov 22 04:34:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt5SqNA0_HZ2_X5tV39AE5OLI"]
[Sat Nov 22 04:34:47 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:37091] [pid 1822440] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0C08:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGt5yqNA0_HZ2_X5tV4AQABOSQ"]
[Sat Nov 22 04:34:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt6SqNA0_HZ2_X5tV4FgE5RqY"]
[Sat Nov 22 04:34:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:24762] [pid 1822440] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:e4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGt6iqNA0_HZ2_X5tV4IgABORA"]
[Sat Nov 22 04:34:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt7CqNA0_HZ2_X5tV4LgE4oaw"]
[Sat Nov 22 04:34:55 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:7121] [pid 1822440] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:e8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGt7yqNA0_HZ2_X5tV4QAABORg"]
[Sat Nov 22 04:34:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt7yqNA0_HZ2_X5tV4QwE5WcA"]
[Sat Nov 22 04:34:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.26.180:64491] [pid 1822440] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGt8iqNA0_HZ2_X5tV4XAABOV0"]
[Sat Nov 22 04:34:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt8iqNA0_HZ2_X5tV4YAE5T8w"]
[Sat Nov 22 04:35:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt9SqNA0_HZ2_X5tV4fgE4tNI"]
[Sat Nov 22 04:35:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:58568] [pid 1822440] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGt9iqNA0_HZ2_X5tV4gwABOL0"]
[Sat Nov 22 04:35:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt-CqNA0_HZ2_X5tV4lwE5VN4"]
[Sat Nov 22 04:35:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:55224] [pid 1822440] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGt-yqNA0_HZ2_X5tV4qAABOV4"]
[Sat Nov 22 04:35:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt-yqNA0_HZ2_X5tV4rQE4oQE"]
[Sat Nov 22 04:35:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:27310] [pid 1822440] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:4f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGt_iqNA0_HZ2_X5tV4vwABOTs"]
[Sat Nov 22 04:35:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGt_iqNA0_HZ2_X5tV4xAE5TQ0"]
[Sat Nov 22 04:35:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuAiqNA0_HZ2_X5tV44QE4qQ8"]
[Sat Nov 22 04:35:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:22286] [pid 1822440] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0A08:03/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGuAiqNA0_HZ2_X5tV45gABORQ"]
[Sat Nov 22 04:35:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuBSqNA0_HZ2_X5tV4_AE43hE"]
[Sat Nov 22 04:35:18 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:63307] [pid 1822440] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGuBiqNA0_HZ2_X5tV5BgABOPY"]
[Sat Nov 22 04:35:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuCCqNA0_HZ2_X5tV5FAE43CA"]
[Sat Nov 22 04:35:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.199.252.22:21438] [pid 1822440] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGuCyqNA0_HZ2_X5tV5NAABOQ8"]
[Sat Nov 22 04:35:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuCyqNA0_HZ2_X5tV5NgE5RC4"]
[Sat Nov 22 04:35:26 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.224.184:60690] [pid 1822440] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:09"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGuDiqNA0_HZ2_X5tV5VAABOSA"]
[Sat Nov 22 04:35:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuDyqNA0_HZ2_X5tV5WgE5LjQ"]
[Sat Nov 22 04:35:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuEiqNA0_HZ2_X5tV5eQE4_TY"]
[Sat Nov 22 04:35:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.138.176:17910] [pid 1822440] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuEyqNA0_HZ2_X5tV5fwABOOg"]
[Sat Nov 22 04:35:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuFSqNA0_HZ2_X5tV5jwE41EY"]
[Sat Nov 22 04:35:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.69.106:6160] [pid 1822440] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuFiqNA0_HZ2_X5tV5mgABOI8"]
[Sat Nov 22 04:35:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuGCqNA0_HZ2_X5tV5owE5Mko"]
[Sat Nov 22 04:35:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.214.73:38879] [pid 1822440] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuGiqNA0_HZ2_X5tV5qgABOSc"]
[Sat Nov 22 04:35:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuGyqNA0_HZ2_X5tV5rgE5IVs"]
[Sat Nov 22 04:35:42 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.165:36354] [pid 1822440] apache2_util.c(271): [client 43.173.181.165] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:fileloc: /etc/terminfo/README"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-best-choice-in-2025/"] [unique_id "aSGuHiqNA0_HZ2_X5tV5xAABOJk"]
[Sat Nov 22 04:35:42 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.165:36354] [pid 1822440] apache2_util.c(271): [client 43.173.181.165] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-best-choice-in-2025/"] [unique_id "aSGuHiqNA0_HZ2_X5tV5xAABOJk"]
[Sat Nov 22 04:35:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.7.119:20114] [pid 1822440] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuHiqNA0_HZ2_X5tV5xQABOS4"]
[Sat Nov 22 04:35:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuHiqNA0_HZ2_X5tV5xgE4qGQ"]
[Sat Nov 22 04:35:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuISqNA0_HZ2_X5tV52AE5W24"]
[Sat Nov 22 04:35:47 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:54830] [pid 1822440] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuIyqNA0_HZ2_X5tV55gABONU"]
[Sat Nov 22 04:35:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuJSqNA0_HZ2_X5tV57wE5BX4"]
[Sat Nov 22 04:35:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.216.172.204:27988] [pid 1822440] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGuJiqNA0_HZ2_X5tV59AABOS8"]
[Sat Nov 22 04:35:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuKCqNA0_HZ2_X5tV5_gE5Goc"]
[Sat Nov 22 04:35:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.15.233:15970] [pid 1822440] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuKiqNA0_HZ2_X5tV6BAABOPQ"]
[Sat Nov 22 04:35:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuKyqNA0_HZ2_X5tV6CwE5DIg"]
[Sat Nov 22 04:35:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuLiqNA0_HZ2_X5tV6FQE5C5I"]
[Sat Nov 22 04:35:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:43313] [pid 1822440] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuLiqNA0_HZ2_X5tV6FwABOJY"]
[Sat Nov 22 04:36:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuMSqNA0_HZ2_X5tV6KQE485o"]
[Sat Nov 22 04:36:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:7533] [pid 1822440] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuMiqNA0_HZ2_X5tV6KwABOTU"]
[Sat Nov 22 04:36:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuNCqNA0_HZ2_X5tV6NgE5FLo"]
[Sat Nov 22 04:36:07 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:32056] [pid 1822440] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuNyqNA0_HZ2_X5tV6QwABOLE"]
[Sat Nov 22 04:36:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuNyqNA0_HZ2_X5tV6RgE41aQ"]
[Sat Nov 22 04:36:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuOyqNA0_HZ2_X5tV6TwE4p7A"]
[Sat Nov 22 04:36:11 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.98.148:10281] [pid 1822440] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuOyqNA0_HZ2_X5tV6UAABONg"]
[Sat Nov 22 04:36:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuPiqNA0_HZ2_X5tV6XQE5KrM"]
[Sat Nov 22 04:36:15 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:38465] [pid 1822440] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuPyqNA0_HZ2_X5tV6ZQABORg"]
[Sat Nov 22 04:36:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuQSqNA0_HZ2_X5tV6cAE5Ias"]
[Sat Nov 22 04:36:18 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:39010] [pid 1822440] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuQiqNA0_HZ2_X5tV6dgABOOk"]
[Sat Nov 22 04:36:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuRCqNA0_HZ2_X5tV6fgE5Sck"]
[Sat Nov 22 04:36:23 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.57.133:45951] [pid 1822440] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGuRyqNA0_HZ2_X5tV6jQABOTU"]
[Sat Nov 22 04:36:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuRyqNA0_HZ2_X5tV6jgE4184"]
[Sat Nov 22 04:36:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.152.163.42:10575] [pid 1822440] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuSiqNA0_HZ2_X5tV6ngABOSQ"]
[Sat Nov 22 04:36:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuSiqNA0_HZ2_X5tV6nwE4l9c"]
[Sat Nov 22 04:36:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuTSqNA0_HZ2_X5tV6pwE5TtQ"]
[Sat Nov 22 04:36:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.251.20:44156] [pid 1822440] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuTyqNA0_HZ2_X5tV6swABOSo"]
[Sat Nov 22 04:36:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuUSqNA0_HZ2_X5tV6uQE5X9g"]
[Sat Nov 22 04:36:35 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:8323] [pid 1822440] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuUyqNA0_HZ2_X5tV6xQABOTg"]
[Sat Nov 22 04:36:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuVCqNA0_HZ2_X5tV6xgE5IQI"]
[Sat Nov 22 04:36:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuVyqNA0_HZ2_X5tV61QE5KQs"]
[Sat Nov 22 04:36:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.249.218:11395] [pid 1822440] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuVyqNA0_HZ2_X5tV62AABOQQ"]
[Sat Nov 22 04:36:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuWiqNA0_HZ2_X5tV66wE47g4"]
[Sat Nov 22 04:36:43 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.107.102:20614] [pid 1822440] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuWyqNA0_HZ2_X5tV67wABOTM"]
[Sat Nov 22 04:36:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuXSqNA0_HZ2_X5tV7CwE5UB0"]
[Sat Nov 22 04:36:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:48217] [pid 1822440] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuXiqNA0_HZ2_X5tV7EwABOKE"]
[Sat Nov 22 04:36:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuYCqNA0_HZ2_X5tV7IAE5VSc"]
[Sat Nov 22 04:36:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.29.57:62691] [pid 1822440] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGuYyqNA0_HZ2_X5tV7MAABOSk"]
[Sat Nov 22 04:36:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuYyqNA0_HZ2_X5tV7MwE5BC0"]
[Sat Nov 22 04:36:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:38989] [pid 1822440] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuZiqNA0_HZ2_X5tV7RAABOJI"]
[Sat Nov 22 04:36:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuZiqNA0_HZ2_X5tV7SAE5Dzc"]
[Sat Nov 22 04:36:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuaiqNA0_HZ2_X5tV7XQE43jk"]
[Sat Nov 22 04:36:59 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:49841] [pid 1822440] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGuayqNA0_HZ2_X5tV7bwABOPI"]
[Sat Nov 22 04:37:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGubSqNA0_HZ2_X5tV7dwE5J0c"]
[Sat Nov 22 04:37:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:24348] [pid 1822440] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGubiqNA0_HZ2_X5tV7fAABOOg"]
[Sat Nov 22 04:37:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGucCqNA0_HZ2_X5tV7jAE46Uo"]
[Sat Nov 22 04:37:07 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:61529] [pid 1822440] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGucyqNA0_HZ2_X5tV7oAABOT0"]
[Sat Nov 22 04:37:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGucyqNA0_HZ2_X5tV7pAE5Nlo"]
[Sat Nov 22 04:37:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGudiqNA0_HZ2_X5tV7ywE4mmY"]
[Sat Nov 22 04:37:11 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:33605] [pid 1822440] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:01/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGudyqNA0_HZ2_X5tV70gABOMw"]
[Sat Nov 22 04:37:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGueSqNA0_HZ2_X5tV8AQE5MII"]
[Sat Nov 22 04:37:15 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:36222] [pid 1822440] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGueyqNA0_HZ2_X5tV8FgABOP8"]
[Sat Nov 22 04:37:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGufCqNA0_HZ2_X5tV8NAE4h5Q"]
[Sat Nov 22 04:37:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.81.246:15634] [pid 1822440] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGufiqNA0_HZ2_X5tV8RwABOUI"]
[Sat Nov 22 04:37:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGugCqNA0_HZ2_X5tV8ZAE5Obs"]
[Sat Nov 22 04:37:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGugyqNA0_HZ2_X5tV8gwE42q4"]
[Sat Nov 22 04:37:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:32701] [pid 1822440] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGugyqNA0_HZ2_X5tV8hwABOTI"]
[Sat Nov 22 04:37:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:60188] [pid 1822440] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuhiqNA0_HZ2_X5tV8qAABOSE"]
[Sat Nov 22 04:37:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuhiqNA0_HZ2_X5tV8rAE5OrQ"]
[Sat Nov 22 04:37:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuiSqNA0_HZ2_X5tV8zgE4x6o"]
[Sat Nov 22 04:37:32 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.95.99:60590] [pid 1822440] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGujCqNA0_HZ2_X5tV87AABOV4"]
[Sat Nov 22 04:37:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGujCqNA0_HZ2_X5tV87wE4paI"]
[Sat Nov 22 04:37:35 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.135.14:24918] [pid 1822440] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGujyqNA0_HZ2_X5tV9CQABOKc"]
[Sat Nov 22 04:37:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGujyqNA0_HZ2_X5tV9EQE428o"]
[Sat Nov 22 04:37:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGukiqNA0_HZ2_X5tV9LAE5MM0"]
[Sat Nov 22 04:37:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.165.45:39669] [pid 1822440] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGukyqNA0_HZ2_X5tV9MQABOV0"]
[Sat Nov 22 04:37:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGulSqNA0_HZ2_X5tV9OAE5KNw"]
[Sat Nov 22 04:37:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.164.203:21185] [pid 1822440] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGulyqNA0_HZ2_X5tV9QAABOOs"]
[Sat Nov 22 04:37:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGumSqNA0_HZ2_X5tV9SwE5IgE"]
[Sat Nov 22 04:37:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.238.8:33813] [pid 1822440] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGumiqNA0_HZ2_X5tV9VQABOLk"]
[Sat Nov 22 04:37:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGunCqNA0_HZ2_X5tV9WgE4wAw"]
[Sat Nov 22 04:37:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:6843] [pid 1822440] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGuniqNA0_HZ2_X5tV9YgABOVk"]
[Sat Nov 22 04:37:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGunyqNA0_HZ2_X5tV9ZwE5AA8"]
[Sat Nov 22 04:37:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuoiqNA0_HZ2_X5tV9cwE4uB0"]
[Sat Nov 22 04:37:57 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.137.202:19473] [pid 1822440] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGupSqNA0_HZ2_X5tV9fwABOIY"]
[Sat Nov 22 04:37:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGupSqNA0_HZ2_X5tV9gwE5MCY"]
[Sat Nov 22 04:37:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:25963] [pid 1822440] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGupiqNA0_HZ2_X5tV9hAABORs"]
[Sat Nov 22 04:38:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuqCqNA0_HZ2_X5tV9jQE5Jy0"]
[Sat Nov 22 04:38:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:22930] [pid 1822440] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGuqiqNA0_HZ2_X5tV9kwABONQ"]
[Sat Nov 22 04:38:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuqyqNA0_HZ2_X5tV9nAE4-y8"]
[Sat Nov 22 04:38:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuriqNA0_HZ2_X5tV9rwE5VDw"]
[Sat Nov 22 04:38:07 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.81.20:24548] [pid 1822440] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuryqNA0_HZ2_X5tV9sQABOLk"]
[Sat Nov 22 04:38:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGusiqNA0_HZ2_X5tV9wAE4sUI"]
[Sat Nov 22 04:38:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:15134] [pid 1822440] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGusiqNA0_HZ2_X5tV9wwABOQA"]
[Sat Nov 22 04:38:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGutSqNA0_HZ2_X5tV9zQE5WEs"]
[Sat Nov 22 04:38:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:16693] [pid 1822440] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGutiqNA0_HZ2_X5tV91QABOJ0"]
[Sat Nov 22 04:38:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuuCqNA0_HZ2_X5tV93gE5KU0"]
[Sat Nov 22 04:38:19 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.190.107:35212] [pid 1822440] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuuyqNA0_HZ2_X5tV95wABOMo"]
[Sat Nov 22 04:38:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuuyqNA0_HZ2_X5tV96gE4yFU"]
[Sat Nov 22 04:38:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:34284] [pid 1822440] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuviqNA0_HZ2_X5tV9-QABOOs"]
[Sat Nov 22 04:38:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuviqNA0_HZ2_X5tV-BAE48GA"]
[Sat Nov 22 04:38:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuwiqNA0_HZ2_X5tV-NAE5AGc"]
[Sat Nov 22 04:38:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:6854] [pid 1822440] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuwiqNA0_HZ2_X5tV-QQABOVY"]
[Sat Nov 22 04:38:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuxSqNA0_HZ2_X5tV-XwE4smg"]
[Sat Nov 22 04:38:31 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:20410] [pid 1822440] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuxyqNA0_HZ2_X5tV-bQABOUY"]
[Sat Nov 22 04:38:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuyCqNA0_HZ2_X5tV-cQE4tnk"]
[Sat Nov 22 04:38:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.21.62.139:43884] [pid 1822440] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuyiqNA0_HZ2_X5tV-eQABONY"]
[Sat Nov 22 04:38:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuyyqNA0_HZ2_X5tV-gQE44oE"]
[Sat Nov 22 04:38:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:35783] [pid 1822440] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGuziqNA0_HZ2_X5tV-iQABOM0"]
[Sat Nov 22 04:38:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGuziqNA0_HZ2_X5tV-jAE5F30"]
[Sat Nov 22 04:38:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu0SqNA0_HZ2_X5tV-mwE5HpI"]
[Sat Nov 22 04:38:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:25628] [pid 1822440] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu0iqNA0_HZ2_X5tV-pgABOUo"]
[Sat Nov 22 04:38:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu1SqNA0_HZ2_X5tV-yAE4xJU"]
[Sat Nov 22 04:38:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.105.134:62418] [pid 1822440] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu1iqNA0_HZ2_X5tV-3wABOJ4"]
[Sat Nov 22 04:38:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu2CqNA0_HZ2_X5tV--AE4u78"]
[Sat Nov 22 04:38:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu2yqNA0_HZ2_X5tV_JwE5L7k"]
[Sat Nov 22 04:38:51 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.178.107:10918] [pid 1822440] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu2yqNA0_HZ2_X5tV_KAABOVk"]
[Sat Nov 22 04:38:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.34.98:6119] [pid 1822440] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu3iqNA0_HZ2_X5tV_SAABON8"]
[Sat Nov 22 04:38:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu3iqNA0_HZ2_X5tV_TQE5Ka8"]
[Sat Nov 22 04:38:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu4SqNA0_HZ2_X5tV_ZQE44bg"]
[Sat Nov 22 04:38:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:12653] [pid 1822440] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu4iqNA0_HZ2_X5tV_aAABOUE"]
[Sat Nov 22 04:39:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu5SqNA0_HZ2_X5tV_cQE5EKs"]
[Sat Nov 22 04:39:03 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.180.179:59483] [pid 1822440] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu5yqNA0_HZ2_X5tV_eQABOQQ"]
[Sat Nov 22 04:39:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu6CqNA0_HZ2_X5tV_fgE4858"]
[Sat Nov 22 04:39:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.46.222:21869] [pid 1822440] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGu6iqNA0_HZ2_X5tV_hwABOLM"]
[Sat Nov 22 04:39:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu6yqNA0_HZ2_X5tV_iQE5Wa0"]
[Sat Nov 22 04:39:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu7iqNA0_HZ2_X5tV_nQE5AtE"]
[Sat Nov 22 04:39:11 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:7118] [pid 1822440] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu7yqNA0_HZ2_X5tV_owABOMU"]
[Sat Nov 22 04:39:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu8SqNA0_HZ2_X5tV_qwE4itw"]
[Sat Nov 22 04:39:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:19541] [pid 1822440] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu8yqNA0_HZ2_X5tV_sgABONk"]
[Sat Nov 22 04:39:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu9SqNA0_HZ2_X5tV_ugE5T9o"]
[Sat Nov 22 04:39:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.238.178:54499] [pid 1822440] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu9iqNA0_HZ2_X5tV_vQABOUY"]
[Sat Nov 22 04:39:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu-CqNA0_HZ2_X5tV_xwE5LN0"]
[Sat Nov 22 04:39:23 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:53501] [pid 1822440] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu-yqNA0_HZ2_X5tV_0AABOLs"]
[Sat Nov 22 04:39:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu-yqNA0_HZ2_X5tV_0wE4kRM"]
[Sat Nov 22 04:39:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:12573] [pid 1822440] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGu_iqNA0_HZ2_X5tV_3AABORQ"]
[Sat Nov 22 04:39:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGu_iqNA0_HZ2_X5tV_3wE5Nxg"]
[Sat Nov 22 04:39:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvASqNA0_HZ2_X5tV_7wE5FyQ"]
[Sat Nov 22 04:39:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:2510] [pid 1822440] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvAiqNA0_HZ2_X5tV_8QABOIQ"]
[Sat Nov 22 04:39:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvBSqNA0_HZ2_X5tWAAQE4mhU"]
[Sat Nov 22 04:39:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvCCqNA0_HZ2_X5tWAPwE5Gyk"]
[Sat Nov 22 04:39:37 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:11731] [pid 1822440] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvCSqNA0_HZ2_X5tWAaQABOLU"]
[Sat Nov 22 04:39:39 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:13726] [pid 1822440] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvCyqNA0_HZ2_X5tWAlAABOUg"]
[Sat Nov 22 04:39:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvCyqNA0_HZ2_X5tWAmAE4sTg"]
[Sat Nov 22 04:39:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvDiqNA0_HZ2_X5tWAzgE5ATk"]
[Sat Nov 22 04:39:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.21.62.139:24836] [pid 1822440] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvDyqNA0_HZ2_X5tWA0AABOUQ"]
[Sat Nov 22 04:39:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvESqNA0_HZ2_X5tWA2gE4sEc"]
[Sat Nov 22 04:39:46 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:14101] [pid 1822440] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvEiqNA0_HZ2_X5tWA3AABOOw"]
[Sat Nov 22 04:39:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvFCqNA0_HZ2_X5tWA5wE5Ck8"]
[Sat Nov 22 04:39:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.55.147:54570] [pid 1822440] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvFiqNA0_HZ2_X5tWA8QABOJE"]
[Sat Nov 22 04:39:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvGCqNA0_HZ2_X5tWA9QE5FFU"]
[Sat Nov 22 04:39:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvGyqNA0_HZ2_X5tWBCQE5Llc"]
[Sat Nov 22 04:39:56 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.219.113:42088] [pid 1822440] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvHCqNA0_HZ2_X5tWBDwABOIE"]
[Sat Nov 22 04:39:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvHiqNA0_HZ2_X5tWBHQE5WHI"]
[Sat Nov 22 04:39:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:24714] [pid 1822440] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvHiqNA0_HZ2_X5tWBHgABOPk"]
[Sat Nov 22 04:39:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21764] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGvHiqNA0_HZ2_X5tWBIAE5Ams"]
[Sat Nov 22 04:40:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvISqNA0_HZ2_X5tWBKgE5UXc"]
[Sat Nov 22 04:40:03 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:51806] [pid 1822440] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvIyqNA0_HZ2_X5tWBMQABOKw"]
[Sat Nov 22 04:40:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvJCqNA0_HZ2_X5tWBOwE5XXo"]
[Sat Nov 22 04:40:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.214.19.8:62753] [pid 1822440] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvJiqNA0_HZ2_X5tWBTQABOVo"]
[Sat Nov 22 04:40:07 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:21764] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGvJyqNA0_HZ2_X5tWBUwE4koY"]
[Sat Nov 22 04:40:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvJyqNA0_HZ2_X5tWBVgE4o30"]
[Sat Nov 22 04:40:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvKyqNA0_HZ2_X5tWBaAE4ypY"]
[Sat Nov 22 04:40:12 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:61268] [pid 1822440] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvLCqNA0_HZ2_X5tWBcQABOPk"]
[Sat Nov 22 04:40:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvLiqNA0_HZ2_X5tWBeQE5UZs"]
[Sat Nov 22 04:40:15 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.74.196:4505] [pid 1822440] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvLiqNA0_HZ2_X5tWBfAABOSI"]
[Sat Nov 22 04:40:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvMSqNA0_HZ2_X5tWBiQE5PL8"]
[Sat Nov 22 04:40:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.235.20:19350] [pid 1822440] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvMiqNA0_HZ2_X5tWBjgABOKs"]
[Sat Nov 22 04:40:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvNCqNA0_HZ2_X5tWBlgE4_7o"]
[Sat Nov 22 04:40:23 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.92.83:37965] [pid 1822440] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvNyqNA0_HZ2_X5tWBngABOIo"]
[Sat Nov 22 04:40:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvNyqNA0_HZ2_X5tWBogE4k8Q"]
[Sat Nov 22 04:40:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvOyqNA0_HZ2_X5tWBswE4gKU"]
[Sat Nov 22 04:40:28 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:55812] [pid 1822440] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvPCqNA0_HZ2_X5tWBuQABOUs"]
[Sat Nov 22 04:40:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvPiqNA0_HZ2_X5tWBwgE5JKs"]
[Sat Nov 22 04:40:32 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.114.170:32234] [pid 1822440] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvQCqNA0_HZ2_X5tWB2gABOKQ"]
[Sat Nov 22 04:40:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvQSqNA0_HZ2_X5tWB3gE4kMc"]
[Sat Nov 22 04:40:36 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:32283] [pid 1822440] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGvRCqNA0_HZ2_X5tWB7AABOSY"]
[Sat Nov 22 04:40:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvRCqNA0_HZ2_X5tWB7gE5IdM"]
[Sat Nov 22 04:40:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.15.103:55268] [pid 1822440] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvRiqNA0_HZ2_X5tWB-QABOP0"]
[Sat Nov 22 04:40:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvRyqNA0_HZ2_X5tWB_QE4kdw"]
[Sat Nov 22 04:40:40 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:23183] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGvSCqNA0_HZ2_X5tWCAgE45QM"]
[Sat Nov 22 04:40:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvSiqNA0_HZ2_X5tWCDwE5XAQ"]
[Sat Nov 22 04:40:43 2025] [pacificnorthwestcoastbias.com] [error] [client 34.235.239.240:20066] [pid 1822440] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvSyqNA0_HZ2_X5tWCEgABOJk"]
[Sat Nov 22 04:40:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvTSqNA0_HZ2_X5tWCHgE45hI"]
[Sat Nov 22 04:40:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:12283] [pid 1822440] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvTyqNA0_HZ2_X5tWCKAABOVg"]
[Sat Nov 22 04:40:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvUCqNA0_HZ2_X5tWCMAE4qhc"]
[Sat Nov 22 04:40:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.105.244:5400] [pid 1822440] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGvUyqNA0_HZ2_X5tWCPAABOKk"]
[Sat Nov 22 04:40:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvVCqNA0_HZ2_X5tWCPQE4jRo"]
[Sat Nov 22 04:40:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:11271] [pid 1822440] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGvViqNA0_HZ2_X5tWCRAABORs"]
[Sat Nov 22 04:40:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvVyqNA0_HZ2_X5tWCSgE5DyU"]
[Sat Nov 22 04:40:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvWiqNA0_HZ2_X5tWCVgE5Ni0"]
[Sat Nov 22 04:41:00 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:20491] [pid 1822440] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvXCqNA0_HZ2_X5tWCXQABOU0"]
[Sat Nov 22 04:41:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvXSqNA0_HZ2_X5tWCYwE5MTM"]
[Sat Nov 22 04:41:04 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:40728] [pid 1822440] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvYCqNA0_HZ2_X5tWCcQABOJ8"]
[Sat Nov 22 04:41:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvYCqNA0_HZ2_X5tWCcwE5Sjw"]
[Sat Nov 22 04:41:06 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:5532] [pid 1822440] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvYiqNA0_HZ2_X5tWCfgABONA"]
[Sat Nov 22 04:41:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvYyqNA0_HZ2_X5tWCggE4uDk"]
[Sat Nov 22 04:41:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvZiqNA0_HZ2_X5tWCjAE440M"]
[Sat Nov 22 04:41:11 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:2823] [pid 1822440] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvZyqNA0_HZ2_X5tWCjwABOI8"]
[Sat Nov 22 04:41:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvaSqNA0_HZ2_X5tWClwE5Q1A"]
[Sat Nov 22 04:41:15 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:42049] [pid 1822440] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGvayqNA0_HZ2_X5tWCoAABOP8"]
[Sat Nov 22 04:41:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvbCqNA0_HZ2_X5tWCpwE4_lU"]
[Sat Nov 22 04:41:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvbyqNA0_HZ2_X5tWCsAE4-mE"]
[Sat Nov 22 04:41:21 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:2609] [pid 1822440] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvcCqNA0_HZ2_X5tWCtQABOIA"]
[Sat Nov 22 04:41:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvcyqNA0_HZ2_X5tWCugE5Xmw"]
[Sat Nov 22 04:41:23 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.228.180:57253] [pid 1822440] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvcyqNA0_HZ2_X5tWCvAABOVQ"]
[Sat Nov 22 04:41:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvdiqNA0_HZ2_X5tWCxgE5R2o"]
[Sat Nov 22 04:41:27 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:50253] [pid 1822440] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvdyqNA0_HZ2_X5tWCzAABOTI"]
[Sat Nov 22 04:41:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGveSqNA0_HZ2_X5tWC2AE4xnA"]
[Sat Nov 22 04:41:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:51110] [pid 1822440] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGveiqNA0_HZ2_X5tWC2wABOKM"]
[Sat Nov 22 04:41:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvfCqNA0_HZ2_X5tWC5AE44Hc"]
[Sat Nov 22 04:41:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.7.119:47834] [pid 1822440] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvfiqNA0_HZ2_X5tWC7AABOVs"]
[Sat Nov 22 04:41:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvfyqNA0_HZ2_X5tWC8QE4l4I"]
[Sat Nov 22 04:41:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.55.147:14125] [pid 1822440] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvgiqNA0_HZ2_X5tWC-wABOP8"]
[Sat Nov 22 04:41:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvgyqNA0_HZ2_X5tWC_gE47YY"]
[Sat Nov 22 04:41:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvhiqNA0_HZ2_X5tWDDQE5TY4"]
[Sat Nov 22 04:41:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:58939] [pid 1822440] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGvhyqNA0_HZ2_X5tWDEAABOTA"]
[Sat Nov 22 04:41:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGviSqNA0_HZ2_X5tWDGgE5JpM"]
[Sat Nov 22 04:41:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvjCqNA0_HZ2_X5tWDJgE5GJo"]
[Sat Nov 22 04:41:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvjyqNA0_HZ2_X5tWDNQE4974"]
[Sat Nov 22 04:41:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvkyqNA0_HZ2_X5tWDPgE4xsU"]
[Sat Nov 22 04:41:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvliqNA0_HZ2_X5tWDSgE5B8M"]
[Sat Nov 22 04:42:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvmSqNA0_HZ2_X5tWDWwE4rbc"]
[Sat Nov 22 04:42:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvnCqNA0_HZ2_X5tWDZwE4jKc"]
[Sat Nov 22 04:42:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvnyqNA0_HZ2_X5tWDewE5Sso"]
[Sat Nov 22 04:42:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvoiqNA0_HZ2_X5tWDjQE5K9k"]
[Sat Nov 22 04:42:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvpSqNA0_HZ2_X5tWDoAE5Itg"]
[Sat Nov 22 04:42:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvqSqNA0_HZ2_X5tWDtgE4gd0"]
[Sat Nov 22 04:42:19 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:33356] [pid 1822440] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2MMLEru"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGvqyqNA0_HZ2_X5tWDwAABORc"]
[Sat Nov 22 04:42:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvrCqNA0_HZ2_X5tWDxwE5QQs"]
[Sat Nov 22 04:42:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:65453] [pid 1822440] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1b7f7e1bbosKqO"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/nfl-draft-prediction-rankings/"] [unique_id "aSGvriqNA0_HZ2_X5tWDzgABOLw"]
[Sat Nov 22 04:42:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvryqNA0_HZ2_X5tWD1AE5PBQ"]
[Sat Nov 22 04:42:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvsiqNA0_HZ2_X5tWD3wE5Rxw"]
[Sat Nov 22 04:42:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvtSqNA0_HZ2_X5tWD9gE4oyU"]
[Sat Nov 22 04:42:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvuCqNA0_HZ2_X5tWECQE5JS0"]
[Sat Nov 22 04:42:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:3428] [pid 1822440] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/1b626cebEkt6Ou"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGvuiqNA0_HZ2_X5tWEGQABON0"]
[Sat Nov 22 04:42:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvuyqNA0_HZ2_X5tWEHgE5FzQ"]
[Sat Nov 22 04:42:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvvyqNA0_HZ2_X5tWEMQE5Ozs"]
[Sat Nov 22 04:42:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvwiqNA0_HZ2_X5tWERgE5BUE"]
[Sat Nov 22 04:42:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvxSqNA0_HZ2_X5tWEUwE4zkU"]
[Sat Nov 22 04:42:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvyCqNA0_HZ2_X5tWEZgE5LkQ"]
[Sat Nov 22 04:42:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvyyqNA0_HZ2_X5tWEdAE4ylM"]
[Sat Nov 22 04:42:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGvziqNA0_HZ2_X5tWEhAE5F2w"]
[Sat Nov 22 04:42:56 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.35.147:13224] [pid 1822440] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGv0CqNA0_HZ2_X5tWElAABOUk"]
[Sat Nov 22 04:42:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv0SqNA0_HZ2_X5tWEnAE5NGY"]
[Sat Nov 22 04:42:59 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.11.247:22157] [pid 1822440] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_uYHtbwvgHUXU"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGv0yqNA0_HZ2_X5tWEowABOVU"]
[Sat Nov 22 04:43:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv1CqNA0_HZ2_X5tWEqQE4s3A"]
[Sat Nov 22 04:43:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv1yqNA0_HZ2_X5tWEuAE4y3M"]
[Sat Nov 22 04:43:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv2iqNA0_HZ2_X5tWExgE5LH4"]
[Sat Nov 22 04:43:08 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:54217] [pid 1822440] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_EEewzZEQwmEA"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGv3CqNA0_HZ2_X5tWE1AABOO0"]
[Sat Nov 22 04:43:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv3iqNA0_HZ2_X5tWE2QE5VIM"]
[Sat Nov 22 04:43:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv4SqNA0_HZ2_X5tWE7AE4iYw"]
[Sat Nov 22 04:43:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv5CqNA0_HZ2_X5tWFBAE5JJs"]
[Sat Nov 22 04:43:17 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.173.201:51412] [pid 1822440] apache2_util.c(271): [client 43.173.173.201] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSGv5SqNA0_HZ2_X5tWFCwABOUg"]
[Sat Nov 22 04:43:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv5yqNA0_HZ2_X5tWFFAE4sZ0"]
[Sat Nov 22 04:43:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv6iqNA0_HZ2_X5tWFJQE4tqQ"]
[Sat Nov 22 04:43:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv7SqNA0_HZ2_X5tWFPQE4-LA"]
[Sat Nov 22 04:43:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv8CqNA0_HZ2_X5tWFVAE5CLE"]
[Sat Nov 22 04:43:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv9CqNA0_HZ2_X5tWFawE466k"]
[Sat Nov 22 04:43:32 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:1395] [pid 1822440] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGv9CqNA0_HZ2_X5tWFbQABOIQ"]
[Sat Nov 22 04:43:32 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:1395] [pid 1822440] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGv9CqNA0_HZ2_X5tWFbQABOIQ"]
[Sat Nov 22 04:43:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv9yqNA0_HZ2_X5tWFgQE5Mck"]
[Sat Nov 22 04:43:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv-iqNA0_HZ2_X5tWFjQE4gc8"]
[Sat Nov 22 04:43:40 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:60092] [pid 1822440] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_FpawMJoHZimWa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGv_CqNA0_HZ2_X5tWFmQABON8"]
[Sat Nov 22 04:43:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGv_SqNA0_HZ2_X5tWFoQE44NY"]
[Sat Nov 22 04:43:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwACqNA0_HZ2_X5tWFtAE5PN8"]
[Sat Nov 22 04:43:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwAyqNA0_HZ2_X5tWFyQE4hAg"]
[Sat Nov 22 04:43:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwBiqNA0_HZ2_X5tWF2AE4qRQ"]
[Sat Nov 22 04:43:52 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.199.128:61596] [pid 1822440] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2dwpD2C"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwCCqNA0_HZ2_X5tWF3QABOSE"]
[Sat Nov 22 04:43:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwCSqNA0_HZ2_X5tWF6QE4jxE"]
[Sat Nov 22 04:43:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwDCqNA0_HZ2_X5tWF-QE4uiU"]
[Sat Nov 22 04:43:59 2025] [pacificnorthwestcoastbias.com] [error] [client 103.211.28.233:40670] [pid 1822440] apache2_util.c(271): [client 103.211.28.233] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/feed"] [unique_id "aSGwDiqNA0_HZ2_X5tWGAwABOPg"]
[Sat Nov 22 04:43:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwDyqNA0_HZ2_X5tWGBgE4_iw"]
[Sat Nov 22 04:44:01 2025] [pacificnorthwestcoastbias.com] [error] [client 3.209.174.110:24077] [pid 1822440] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_eziBgQxjpJHZn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwESqNA0_HZ2_X5tWGEQABOPU"]
[Sat Nov 22 04:44:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwEiqNA0_HZ2_X5tWGHAE5LzQ"]
[Sat Nov 22 04:44:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwFSqNA0_HZ2_X5tWGKwE44T8"]
[Sat Nov 22 04:44:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwGSqNA0_HZ2_X5tWGPAE4skg"]
[Sat Nov 22 04:44:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwHCqNA0_HZ2_X5tWGTAE5C1E"]
[Sat Nov 22 04:44:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwHyqNA0_HZ2_X5tWGWgE4jFU"]
[Sat Nov 22 04:44:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwIiqNA0_HZ2_X5tWGZQE46mE"]
[Sat Nov 22 04:44:21 2025] [pacificnorthwestcoastbias.com] [error] [client 54.162.69.192:38248] [pid 1822440] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGwJSqNA0_HZ2_X5tWGfQABONw"]
[Sat Nov 22 04:44:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwJSqNA0_HZ2_X5tWGfgE5PGQ"]
[Sat Nov 22 04:44:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwKSqNA0_HZ2_X5tWGkAE5BnA"]
[Sat Nov 22 04:44:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.194.165:39805] [pid 1822440] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "etc/hdparm.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hdparm.conf found within ARGS:fileloc: /etc/hdparm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwKiqNA0_HZ2_X5tWGmAABOS0"]
[Sat Nov 22 04:44:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwLCqNA0_HZ2_X5tWGngE5NnE"]
[Sat Nov 22 04:44:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:42404] [pid 1822440] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2y71tLJ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGwLiqNA0_HZ2_X5tWGrgABOLs"]
[Sat Nov 22 04:44:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwLyqNA0_HZ2_X5tWGsQE41YE"]
[Sat Nov 22 04:44:34 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.68.20:38351] [pid 1822440] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.multi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwMiqNA0_HZ2_X5tWGvwABOLE"]
[Sat Nov 22 04:44:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwMiqNA0_HZ2_X5tWGwAE5KH0"]
[Sat Nov 22 04:44:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwNSqNA0_HZ2_X5tWG0QE5Fo0"]
[Sat Nov 22 04:44:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwOCqNA0_HZ2_X5tWG3gE4rok"]
[Sat Nov 22 04:44:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwPCqNA0_HZ2_X5tWG7QE5LZw"]
[Sat Nov 22 04:44:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwPyqNA0_HZ2_X5tWHAAE4rcE"]
[Sat Nov 22 04:44:48 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:38840] [pid 1822440] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/Microsoft-1-ZLKesj.tmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwQCqNA0_HZ2_X5tWHBQABOQM"]
[Sat Nov 22 04:44:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwQiqNA0_HZ2_X5tWHEgE5BbU"]
[Sat Nov 22 04:44:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwRSqNA0_HZ2_X5tWHJAE46rE"]
[Sat Nov 22 04:44:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwSCqNA0_HZ2_X5tWHOAE5C6Y"]
[Sat Nov 22 04:44:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwSyqNA0_HZ2_X5tWHSgE4kMc"]
[Sat Nov 22 04:45:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwTyqNA0_HZ2_X5tWHXQE40cA"]
[Sat Nov 22 04:45:03 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:21775] [pid 1822440] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_JetcUJRQzSqq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGwTyqNA0_HZ2_X5tWHXgABOV0"]
[Sat Nov 22 04:45:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwUiqNA0_HZ2_X5tWHbgE4gdI"]
[Sat Nov 22 04:45:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwVSqNA0_HZ2_X5tWHgQE4vdo"]
[Sat Nov 22 04:45:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwWCqNA0_HZ2_X5tWHmwE4wgg"]
[Sat Nov 22 04:45:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwWyqNA0_HZ2_X5tWHpQE4kBA"]
[Sat Nov 22 04:45:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.158.19:46898] [pid 1822440] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_rvZSpmbVNwnQ"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGwXiqNA0_HZ2_X5tWHswABONE"]
[Sat Nov 22 04:45:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwXiqNA0_HZ2_X5tWHtAE42hk"]
[Sat Nov 22 04:45:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwYiqNA0_HZ2_X5tWHwwE5NBs"]
[Sat Nov 22 04:45:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwZSqNA0_HZ2_X5tWH1gE5Bi0"]
[Sat Nov 22 04:45:28 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:51189] [pid 1822440] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-pre-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGwaCqNA0_HZ2_X5tWH5QABOIY"]
[Sat Nov 22 04:45:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwaCqNA0_HZ2_X5tWH5wE5TC4"]
[Sat Nov 22 04:45:30 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:7229] [pid 1822440] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "etc/motd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/motd found within ARGS:fileloc: /etc/motd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwaiqNA0_HZ2_X5tWH9AABOLM"]
[Sat Nov 22 04:45:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwayqNA0_HZ2_X5tWH-QE4hzY"]
[Sat Nov 22 04:45:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwbiqNA0_HZ2_X5tWICgE45To"]
[Sat Nov 22 04:45:35 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:4898] [pid 1822440] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2PsEErR"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwbyqNA0_HZ2_X5tWIDgABOTY"]
[Sat Nov 22 04:45:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwcSqNA0_HZ2_X5tWIGwE5VkM"]
[Sat Nov 22 04:45:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwdSqNA0_HZ2_X5tWIKwE5Ik8"]
[Sat Nov 22 04:45:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGweCqNA0_HZ2_X5tWIOgE5XFM"]
[Sat Nov 22 04:45:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGweyqNA0_HZ2_X5tWISAE4o1w"]
[Sat Nov 22 04:45:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwfiqNA0_HZ2_X5tWIVQE5C18"]
[Sat Nov 22 04:45:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwgSqNA0_HZ2_X5tWIYQE4vHA"]
[Sat Nov 22 04:45:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwhCqNA0_HZ2_X5tWIbgE4yXc"]
[Sat Nov 22 04:45:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwhyqNA0_HZ2_X5tWIeQE5VoI"]
[Sat Nov 22 04:46:00 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:25418] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGwiCqNA0_HZ2_X5tWIggE5NIE"]
[Sat Nov 22 04:46:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwiyqNA0_HZ2_X5tWIigE5FIc"]
[Sat Nov 22 04:46:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwjiqNA0_HZ2_X5tWImAE4-Iw"]
[Sat Nov 22 04:46:06 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.127.11:13361] [pid 1822440] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_PYiAOvoyckRg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwjiqNA0_HZ2_X5tWImgABOSM"]
[Sat Nov 22 04:46:06 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:25418] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGwjiqNA0_HZ2_X5tWInAE4wYs"]
[Sat Nov 22 04:46:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwkSqNA0_HZ2_X5tWIowE4xJY"]
[Sat Nov 22 04:46:09 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:25418] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGwkSqNA0_HZ2_X5tWIpgE45JA"]
[Sat Nov 22 04:46:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwlCqNA0_HZ2_X5tWItgE5IJE"]
[Sat Nov 22 04:46:12 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:16033] [pid 1822440] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.d/prune_oneclick_cache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/how-to-make-seahawks-training-camp-better-for-fans/"] [unique_id "aSGwlCqNA0_HZ2_X5tWIuQABOOk"]
[Sat Nov 22 04:46:12 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:16033] [pid 1822440] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/how-to-make-seahawks-training-camp-better-for-fans/"] [unique_id "aSGwlCqNA0_HZ2_X5tWIuQABOOk"]
[Sat Nov 22 04:46:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:2228] [pid 1822440] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2E76h7K"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGwliqNA0_HZ2_X5tWIwQABOLs"]
[Sat Nov 22 04:46:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwlyqNA0_HZ2_X5tWIxgE4kag"]
[Sat Nov 22 04:46:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.250.51:28225] [pid 1822440] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fJEPKEpdeSZv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwmiqNA0_HZ2_X5tWI2AABOQ8"]
[Sat Nov 22 04:46:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttypa/subsystem/ttyca/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwmiqNA0_HZ2_X5tWI2gE5Cbk"]
[Sat Nov 22 04:46:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptywe/subsystem/ttypc/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwnSqNA0_HZ2_X5tWI5wE5IqU"]
[Sat Nov 22 04:46:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttyed/subsystem/ttyce/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwoSqNA0_HZ2_X5tWI9gE436w"]
[Sat Nov 22 04:46:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:45942] [pid 1822440] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_JBHtKofBnKfEm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwoyqNA0_HZ2_X5tWJAgABOOQ"]
[Sat Nov 22 04:46:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyea/subsystem/ttyye/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwpCqNA0_HZ2_X5tWJBQE49sY"]
[Sat Nov 22 04:46:31 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50020] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 04:46:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptyse/subsystem/ttyce/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwpyqNA0_HZ2_X5tWJFgE4yMw"]
[Sat Nov 22 04:46:31 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50041] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 04:46:32 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50049] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 04:46:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttywc/subsystem/ttyae/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwqiqNA0_HZ2_X5tWJKAE5XNI"]
[Sat Nov 22 04:46:36 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:32653] [pid 1822440] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/tracepoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/buying-locally-in-seattle/"] [unique_id "aSGwrCqNA0_HZ2_X5tWJNgABOK0"]
[Sat Nov 22 04:46:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/ttybe/subsystem/ttyva/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwrSqNA0_HZ2_X5tWJPAE5G9U"]
[Sat Nov 22 04:46:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:13455] [pid 1822440] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_uPwUXyOcxSCX"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGwriqNA0_HZ2_X5tWJQAABOO4"]
[Sat Nov 22 04:46:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttyea/subsystem/ptypb/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwsCqNA0_HZ2_X5tWJTAE5FAU"]
[Sat Nov 22 04:46:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.227.216:15410] [pid 1822440] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwsiqNA0_HZ2_X5tWJUwABOVE"]
[Sat Nov 22 04:46:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/tty/subsystem/tty/subsystem/ttyqc/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwsyqNA0_HZ2_X5tWJWgE4ug0"]
[Sat Nov 22 04:46:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwtyqNA0_HZ2_X5tWJZQE4swo"]
[Sat Nov 22 04:46:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwuiqNA0_HZ2_X5tWJdwE44R0"]
[Sat Nov 22 04:46:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwvSqNA0_HZ2_X5tWJjgE47yI"]
[Sat Nov 22 04:46:56 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:38499] [pid 1822440] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_RbhcOyNDVEWuY"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGwwCqNA0_HZ2_X5tWJqAABOP4"]
[Sat Nov 22 04:46:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttypb/subsystem/ptysf/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwwCqNA0_HZ2_X5tWJqgE5Bh8"]
[Sat Nov 22 04:46:57 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:25418] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2/rt_tables.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGwwSqNA0_HZ2_X5tWJrwE4pi4"]
[Sat Nov 22 04:46:59 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.180.155:64682] [pid 1822440] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGwwyqNA0_HZ2_X5tWJswABOR4"]
[Sat Nov 22 04:46:59 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.180.155:64682] [pid 1822440] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGwwyqNA0_HZ2_X5tWJswABOR4"]
[Sat Nov 22 04:46:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyua/subsystem/ttyud/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwwyqNA0_HZ2_X5tWJuQE4tjQ"]
[Sat Nov 22 04:47:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyeb/subsystem/ttybc/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwxyqNA0_HZ2_X5tWJxwE4njg"]
[Sat Nov 22 04:47:03 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:39827] [pid 1822440] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/gological"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-the-value-of-home-field-advantage-on-the-decline-in-college-football/"] [unique_id "aSGwxyqNA0_HZ2_X5tWJyQABORE"]
[Sat Nov 22 04:47:03 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:39827] [pid 1822440] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-the-value-of-home-field-advantage-on-the-decline-in-college-football/"] [unique_id "aSGwxyqNA0_HZ2_X5tWJyQABORE"]
[Sat Nov 22 04:47:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptys8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwyiqNA0_HZ2_X5tWJ1gE4_Eg"]
[Sat Nov 22 04:47:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGwzSqNA0_HZ2_X5tWJ5QE4yUw"]
[Sat Nov 22 04:47:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyy1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw0CqNA0_HZ2_X5tWJ9QE4700"]
[Sat Nov 22 04:47:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw0yqNA0_HZ2_X5tWKBAE4_2E"]
[Sat Nov 22 04:47:16 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:19432] [pid 1822440] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/btrfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGw1CqNA0_HZ2_X5tWKDAABOQw"]
[Sat Nov 22 04:47:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyw8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw1iqNA0_HZ2_X5tWKFAE4zl0"]
[Sat Nov 22 04:47:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyc8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw2iqNA0_HZ2_X5tWKIgE5AWY"]
[Sat Nov 22 04:47:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw3SqNA0_HZ2_X5tWKMgE4gXU"]
[Sat Nov 22 04:47:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw4CqNA0_HZ2_X5tWKRQE4vnY"]
[Sat Nov 22 04:47:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw4yqNA0_HZ2_X5tWKWgE5G4U"]
[Sat Nov 22 04:47:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw5iqNA0_HZ2_X5tWKaQE5Pow"]
[Sat Nov 22 04:47:36 2025] [pacificnorthwestcoastbias.com] [error] [client 178.254.50.20:57552] [pid 1822440] apache2_util.c(271): [client 178.254.50.20] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSGw6CqNA0_HZ2_X5tWKdwABOJQ"]
[Sat Nov 22 04:47:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyr4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw6iqNA0_HZ2_X5tWKfQE5MJM"]
[Sat Nov 22 04:47:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw7SqNA0_HZ2_X5tWKjQE45pk"]
[Sat Nov 22 04:47:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw8CqNA0_HZ2_X5tWKmgE5Ubw"]
[Sat Nov 22 04:47:46 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:14998] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGw8iqNA0_HZ2_X5tWKpAE5TcE"]
[Sat Nov 22 04:47:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyv7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw8yqNA0_HZ2_X5tWKrAE5P64"]
[Sat Nov 22 04:47:49 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.244.132:12107] [pid 1822440] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/nginx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/what-to-make-of-the-college-football-pre-season-poll/"] [unique_id "aSGw9SqNA0_HZ2_X5tWKsgABOO8"]
[Sat Nov 22 04:47:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyx1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw9iqNA0_HZ2_X5tWKuwE5XbY"]
[Sat Nov 22 04:47:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw-SqNA0_HZ2_X5tWKyAE5DLc"]
[Sat Nov 22 04:47:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:7300] [pid 1822440] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.uconvert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGw-iqNA0_HZ2_X5tWKzgABOKI"]
[Sat Nov 22 04:47:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGw_CqNA0_HZ2_X5tWK2gE4nZ8"]
[Sat Nov 22 04:47:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:52499] [pid 1822440] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGw_iqNA0_HZ2_X5tWK5QABOIg"]
[Sat Nov 22 04:48:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxACqNA0_HZ2_X5tWK6wE5A8k"]
[Sat Nov 22 04:48:02 2025] [pacificnorthwestcoastbias.com] [error] [client 45.234.79.253:5319] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 04:48:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.180.179:21865] [pid 1822440] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/7c29dde1UOwA0E"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGxAiqNA0_HZ2_X5tWK-wABOVA"]
[Sat Nov 22 04:48:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxAyqNA0_HZ2_X5tWK_gE42NE"]
[Sat Nov 22 04:48:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyx1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxBiqNA0_HZ2_X5tWLEwE4qtY"]
[Sat Nov 22 04:48:09 2025] [pacificnorthwestcoastbias.com] [error] [client 14.245.35.206:46235] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 04:48:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxCSqNA0_HZ2_X5tWLKQE4_wQ"]
[Sat Nov 22 04:48:12 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.9.97:5149] [pid 1822440] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGxDCqNA0_HZ2_X5tWLNQABOUI"]
[Sat Nov 22 04:48:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxDCqNA0_HZ2_X5tWLOwE5Nww"]
[Sat Nov 22 04:48:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:36919] [pid 1822440] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_XSsViPhZtYgq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-9-8/"] [unique_id "aSGxDiqNA0_HZ2_X5tWLRQABOQc"]
[Sat Nov 22 04:48:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxECqNA0_HZ2_X5tWLSwE4wwo"]
[Sat Nov 22 04:48:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxEyqNA0_HZ2_X5tWLXQE46SM"]
[Sat Nov 22 04:48:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyx1/subsystem/ttyc6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxFiqNA0_HZ2_X5tWLbgE4ySc"]
[Sat Nov 22 04:48:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxGSqNA0_HZ2_X5tWLoQE5PTA"]
[Sat Nov 22 04:48:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyx1/subsystem/ttyc7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxHCqNA0_HZ2_X5tWLxgE42jc"]
[Sat Nov 22 04:48:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyx1/subsystem/ptyy6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxHyqNA0_HZ2_X5tWL3QE42D4"]
[Sat Nov 22 04:48:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyx1/subsystem/ptyz6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxIiqNA0_HZ2_X5tWL7wE420c"]
[Sat Nov 22 04:48:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyx1/subsystem/ptyz3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxJSqNA0_HZ2_X5tWL_AE5U0Q"]
[Sat Nov 22 04:48:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyx1/subsystem/ptyu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxKSqNA0_HZ2_X5tWMEgE4_lM"]
[Sat Nov 22 04:48:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxLCqNA0_HZ2_X5tWMNgE42mw"]
[Sat Nov 22 04:48:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxLyqNA0_HZ2_X5tWMWgE4hWU"]
[Sat Nov 22 04:48:47 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.193.255:8290] [pid 1822440] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGxLyqNA0_HZ2_X5tWMYwABOUk"]
[Sat Nov 22 04:48:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxMiqNA0_HZ2_X5tWMhQE5F3E"]
[Sat Nov 22 04:48:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxNSqNA0_HZ2_X5tWMtwE5A3g"]
[Sat Nov 22 04:48:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxOCqNA0_HZ2_X5tWM3AE4yYY"]
[Sat Nov 22 04:49:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxPCqNA0_HZ2_X5tWM6wE5QH8"]
[Sat Nov 22 04:49:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxPyqNA0_HZ2_X5tWM9wE47pQ"]
[Sat Nov 22 04:49:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxQiqNA0_HZ2_X5tWNBwE5FpE"]
[Sat Nov 22 04:49:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxRSqNA0_HZ2_X5tWNFQE47J0"]
[Sat Nov 22 04:49:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxSCqNA0_HZ2_X5tWNIQE5A6Q"]
[Sat Nov 22 04:49:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxSyqNA0_HZ2_X5tWNMwE5ULs"]
[Sat Nov 22 04:49:17 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.89.12:17542] [pid 1822440] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/which-post-office-branch-is-the-best/"] [unique_id "aSGxTSqNA0_HZ2_X5tWNQAABOS8"]
[Sat Nov 22 04:49:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxTiqNA0_HZ2_X5tWNSgE5HrI"]
[Sat Nov 22 04:49:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxUSqNA0_HZ2_X5tWNWQE5Uqw"]
[Sat Nov 22 04:49:23 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.96:16036] [pid 1822440] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/a-sam-fetchero-economic-indicator/"] [unique_id "aSGxUyqNA0_HZ2_X5tWNYQABOIs"]
[Sat Nov 22 04:49:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxVCqNA0_HZ2_X5tWNaQE5PaI"]
[Sat Nov 22 04:49:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:52593] [pid 1822440] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/synflood"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/the-mike-krzyzewski-coaching-tree-is-in-need-of-pruning/"] [unique_id "aSGxViqNA0_HZ2_X5tWNcgABOU4"]
[Sat Nov 22 04:49:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:52593] [pid 1822440] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/the-mike-krzyzewski-coaching-tree-is-in-need-of-pruning/"] [unique_id "aSGxViqNA0_HZ2_X5tWNcgABOU4"]
[Sat Nov 22 04:49:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxWCqNA0_HZ2_X5tWNgAE5Itc"]
[Sat Nov 22 04:49:28 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:28091] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/pm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pm found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/pm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxWCqNA0_HZ2_X5tWNggE45NI"]
[Sat Nov 22 04:49:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxWyqNA0_HZ2_X5tWNkgE5Wts"]
[Sat Nov 22 04:49:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxXiqNA0_HZ2_X5tWNogE5AQI"]
[Sat Nov 22 04:49:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxYSqNA0_HZ2_X5tWN-AE5GhM"]
[Sat Nov 22 04:49:38 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:31153] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxYiqNA0_HZ2_X5tWOEwE45BQ"]
[Sat Nov 22 04:49:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.152.163.42:16543] [pid 1822440] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_gQonYQmOGPPQB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGxYiqNA0_HZ2_X5tWOHAABONo"]
[Sat Nov 22 04:49:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxZCqNA0_HZ2_X5tWOUQE4sA4"]
[Sat Nov 22 04:49:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:10519] [pid 1822440] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2LSDBM3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGxZiqNA0_HZ2_X5tWObQABOTI"]
[Sat Nov 22 04:49:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxZyqNA0_HZ2_X5tWOdwE5IyQ"]
[Sat Nov 22 04:49:44 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:31153] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxaCqNA0_HZ2_X5tWOfAE4lSE"]
[Sat Nov 22 04:49:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.197.197:37086] [pid 1822440] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_ASbAXbolSSyyn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGxaiqNA0_HZ2_X5tWOhQABOMw"]
[Sat Nov 22 04:49:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxaiqNA0_HZ2_X5tWOiAE5Gi0"]
[Sat Nov 22 04:49:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxbSqNA0_HZ2_X5tWOlgE5Oik"]
[Sat Nov 22 04:49:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxcSqNA0_HZ2_X5tWOpQE5KjY"]
[Sat Nov 22 04:49:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:54575] [pid 1822440] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "etc/dictionaries-common" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dictionaries-common found within ARGS:path: /etc/dictionaries-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGxciqNA0_HZ2_X5tWOqgABOTk"]
[Sat Nov 22 04:49:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxdCqNA0_HZ2_X5tWOtQE5JT8"]
[Sat Nov 22 04:49:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxdyqNA0_HZ2_X5tWOyAE47UI"]
[Sat Nov 22 04:50:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxeiqNA0_HZ2_X5tWO1wE4508"]
[Sat Nov 22 04:50:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxfSqNA0_HZ2_X5tWO6wE5Ils"]
[Sat Nov 22 04:50:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxgCqNA0_HZ2_X5tWO-gE42lo"]
[Sat Nov 22 04:50:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:51114] [pid 1822440] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_eNvfjqqUAqlB"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGxgiqNA0_HZ2_X5tWPAQABOTE"]
[Sat Nov 22 04:50:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxgyqNA0_HZ2_X5tWPBQE5VmA"]
[Sat Nov 22 04:50:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxhyqNA0_HZ2_X5tWPFAE48Gs"]
[Sat Nov 22 04:50:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxiiqNA0_HZ2_X5tWPJgE5HXU"]
[Sat Nov 22 04:50:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:2983] [pid 1822440] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/.k"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-the-value-of-home-field-advantage-on-the-decline-in-college-football/"] [unique_id "aSGxiiqNA0_HZ2_X5tWPKAABORw"]
[Sat Nov 22 04:50:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxjSqNA0_HZ2_X5tWPMgE4pXw"]
[Sat Nov 22 04:50:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxkCqNA0_HZ2_X5tWPQAE40II"]
[Sat Nov 22 04:50:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:34278] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 04:50:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxkyqNA0_HZ2_X5tWPTQE4nn0"]
[Sat Nov 22 04:50:28 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:5907] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "proc/1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: proc/1 found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/proc/1373044"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxlCqNA0_HZ2_X5tWPUAE5Woo"]
[Sat Nov 22 04:50:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxliqNA0_HZ2_X5tWPWwE5NY4"]
[Sat Nov 22 04:50:31 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:5907] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxlyqNA0_HZ2_X5tWPXAE5MY0"]
[Sat Nov 22 04:50:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxmSqNA0_HZ2_X5tWPZAE4kJI"]
[Sat Nov 22 04:50:34 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:5907] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "proc/1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: proc/1 found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/proc/1353183"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxmiqNA0_HZ2_X5tWPZgE4vZA"]
[Sat Nov 22 04:50:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxnSqNA0_HZ2_X5tWPcQE445U"]
[Sat Nov 22 04:50:37 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:5907] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "proc/1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: proc/1 found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/proc/1453661"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxnSqNA0_HZ2_X5tWPcgE4vpg"]
[Sat Nov 22 04:50:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxoCqNA0_HZ2_X5tWPggE4tbw"]
[Sat Nov 22 04:50:43 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:5907] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxoyqNA0_HZ2_X5tWPjwE4ob0"]
[Sat Nov 22 04:50:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxoyqNA0_HZ2_X5tWPkAE4qcU"]
[Sat Nov 22 04:50:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxpiqNA0_HZ2_X5tWPoAE4l7Y"]
[Sat Nov 22 04:50:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxqSqNA0_HZ2_X5tWPsAE4wqo"]
[Sat Nov 22 04:50:51 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:7949] [pid 1822440] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2O0r4Iq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGxqyqNA0_HZ2_X5tWPtgABOPs"]
[Sat Nov 22 04:50:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxrCqNA0_HZ2_X5tWPwAE5OZ8"]
[Sat Nov 22 04:50:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxsCqNA0_HZ2_X5tWP0wE5AMg"]
[Sat Nov 22 04:50:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxsyqNA0_HZ2_X5tWP5AE4uM8"]
[Sat Nov 22 04:51:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxtiqNA0_HZ2_X5tWP8gE4pd4"]
[Sat Nov 22 04:51:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxuSqNA0_HZ2_X5tWQAQE4w98"]
[Sat Nov 22 04:51:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxvCqNA0_HZ2_X5tWQEQE5K90"]
[Sat Nov 22 04:51:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxvyqNA0_HZ2_X5tWQHwE4tAg"]
[Sat Nov 22 04:51:12 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.180:12161] [pid 1822440] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/which-post-office-branch-is-the-best/"] [unique_id "aSGxwCqNA0_HZ2_X5tWQKAABOIg"]
[Sat Nov 22 04:51:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxwSqNA0_HZ2_X5tWQKwE5HxA"]
[Sat Nov 22 04:51:14 2025] [pacificnorthwestcoastbias.com] [error] [client 184.72.84.154:65355] [pid 1822440] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/system.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGxwiqNA0_HZ2_X5tWQLgABOOk"]
[Sat Nov 22 04:51:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxwiqNA0_HZ2_X5tWQMwE43Qo"]
[Sat Nov 22 04:51:16 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/monit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxxCqNA0_HZ2_X5tWQPAE5Qw4"]
[Sat Nov 22 04:51:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxxiqNA0_HZ2_X5tWQQwE5FBo"]
[Sat Nov 22 04:51:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxySqNA0_HZ2_X5tWQUQE4lCU"]
[Sat Nov 22 04:51:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxzCqNA0_HZ2_X5tWQYQE5OCY"]
[Sat Nov 22 04:51:25 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/mc" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mc found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/mc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGxzSqNA0_HZ2_X5tWQZgE5Syw"]
[Sat Nov 22 04:51:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGxzyqNA0_HZ2_X5tWQdQE5NTM"]
[Sat Nov 22 04:51:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:49916] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 04:51:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx0iqNA0_HZ2_X5tWQhQE43D8"]
[Sat Nov 22 04:51:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx1SqNA0_HZ2_X5tWQlgE4zUE"]
[Sat Nov 22 04:51:34 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/lynx" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lynx found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/lynx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGx1iqNA0_HZ2_X5tWQnAE5LkI"]
[Sat Nov 22 04:51:35 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:3060] [pid 1822440] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_WBBoeuTWvoXre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGx1yqNA0_HZ2_X5tWQogABOSA"]
[Sat Nov 22 04:51:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx2CqNA0_HZ2_X5tWQrgE4lE8"]
[Sat Nov 22 04:51:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.27.222:6985] [pid 1822440] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ppp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/what-to-make-of-the-college-football-pre-season-poll/"] [unique_id "aSGx2iqNA0_HZ2_X5tWQtgABONM"]
[Sat Nov 22 04:51:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx3CqNA0_HZ2_X5tWQvQE5P1Y"]
[Sat Nov 22 04:51:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.40.182:8995] [pid 1822440] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGx3iqNA0_HZ2_X5tWQyAABOUc"]
[Sat Nov 22 04:51:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx3yqNA0_HZ2_X5tWQzAE5Alk"]
[Sat Nov 22 04:51:43 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "proc/tty" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: proc/tty found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/proc/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGx3yqNA0_HZ2_X5tWQzgE5GFc"]
[Sat Nov 22 04:51:46 2025] [pacificnorthwestcoastbias.com] [error] [client 17.241.219.250:41980] [pid 1822440] apache2_util.c(271): [client 17.241.219.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSGx4iqNA0_HZ2_X5tWQ1wABOMk"]
[Sat Nov 22 04:51:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx4iqNA0_HZ2_X5tWQ3QE5HV8"]
[Sat Nov 22 04:51:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx5SqNA0_HZ2_X5tWQ8QE42Wk"]
[Sat Nov 22 04:51:52 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/pki"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGx6CqNA0_HZ2_X5tWRCAE4_nk"]
[Sat Nov 22 04:51:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx6CqNA0_HZ2_X5tWRCwE5I3M"]
[Sat Nov 22 04:51:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx7CqNA0_HZ2_X5tWRHwE5NHQ"]
[Sat Nov 22 04:51:58 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "proc/net" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: proc/net found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/proc/net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGx7iqNA0_HZ2_X5tWRLQE41oQ"]
[Sat Nov 22 04:51:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx7yqNA0_HZ2_X5tWRMwE4x44"]
[Sat Nov 22 04:52:01 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGx8SqNA0_HZ2_X5tWRPAE424g"]
[Sat Nov 22 04:52:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx8iqNA0_HZ2_X5tWRPwE4tJA"]
[Sat Nov 22 04:52:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx9SqNA0_HZ2_X5tWRTQE40Zo"]
[Sat Nov 22 04:52:07 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGx9yqNA0_HZ2_X5tWRWAE5Q54"]
[Sat Nov 22 04:52:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx-CqNA0_HZ2_X5tWRXgE47bw"]
[Sat Nov 22 04:52:10 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGx-iqNA0_HZ2_X5tWRaQE5I6Q"]
[Sat Nov 22 04:52:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx-yqNA0_HZ2_X5tWRcQE43rQ"]
[Sat Nov 22 04:52:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGx_SqNA0_HZ2_X5tWReQE4sLY"]
[Sat Nov 22 04:52:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGx_iqNA0_HZ2_X5tWRhQE4r6U"]
[Sat Nov 22 04:52:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyASqNA0_HZ2_X5tWRlAE5Raw"]
[Sat Nov 22 04:52:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyBSqNA0_HZ2_X5tWRpAE45cc"]
[Sat Nov 22 04:52:22 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:63048] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSGyBiqNA0_HZ2_X5tWRqQE5VMY"]
[Sat Nov 22 04:52:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyCCqNA0_HZ2_X5tWRtQE5T8A"]
[Sat Nov 22 04:52:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:5010] [pid 1822440] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2YN0IF0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGyCiqNA0_HZ2_X5tWRxAABOSM"]
[Sat Nov 22 04:52:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyCyqNA0_HZ2_X5tWRyQE4pNc"]
[Sat Nov 22 04:52:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyDiqNA0_HZ2_X5tWR2wE5W9s"]
[Sat Nov 22 04:52:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyESqNA0_HZ2_X5tWR6QE5ENU"]
[Sat Nov 22 04:52:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:53682] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 04:52:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyFCqNA0_HZ2_X5tWR-gE5Xwg"]
[Sat Nov 22 04:52:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyFyqNA0_HZ2_X5tWSCAE4ywo"]
[Sat Nov 22 04:52:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.126.86:11264] [pid 1822440] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_hykCHyCBAEtLi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGyGiqNA0_HZ2_X5tWSEgABOUA"]
[Sat Nov 22 04:52:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyGyqNA0_HZ2_X5tWSEwE43R0"]
[Sat Nov 22 04:52:43 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.237.53:46634] [pid 1822440] apache2_util.c(271): [client 17.22.237.53] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/grading-nate-silvers-election-predictions/"] [unique_id "aSGyGyqNA0_HZ2_X5tWSFQABOQY"]
[Sat Nov 22 04:52:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyHiqNA0_HZ2_X5tWSIQE5IyU"]
[Sat Nov 22 04:52:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyISqNA0_HZ2_X5tWSMAE5ER8"]
[Sat Nov 22 04:52:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyJCqNA0_HZ2_X5tWSPQE4yDE"]
[Sat Nov 22 04:52:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyKCqNA0_HZ2_X5tWSUAE5Ejw"]
[Sat Nov 22 04:52:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyKyqNA0_HZ2_X5tWSXwE4ozk"]
[Sat Nov 22 04:53:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyLiqNA0_HZ2_X5tWScQE5BkU"]
[Sat Nov 22 04:53:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyMSqNA0_HZ2_X5tWSiAE5TGE"]
[Sat Nov 22 04:53:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:43791] [pid 1822440] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkdeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSGyMiqNA0_HZ2_X5tWSiwABOTA"]
[Sat Nov 22 04:53:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyNCqNA0_HZ2_X5tWSlAE49Vc"]
[Sat Nov 22 04:53:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.105.134:45869] [pid 1822440] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_fhulvWOiDiqv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGyNiqNA0_HZ2_X5tWSmwABORA"]
[Sat Nov 22 04:53:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyNyqNA0_HZ2_X5tWSoQE4yV0"]
[Sat Nov 22 04:53:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyOyqNA0_HZ2_X5tWStAE4mWY"]
[Sat Nov 22 04:53:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyPiqNA0_HZ2_X5tWSwQE5E24"]
[Sat Nov 22 04:53:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyQSqNA0_HZ2_X5tWS0QE4pXw"]
[Sat Nov 22 04:53:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.46.142:46666] [pid 1822440] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/b76e41b2hyKGXI"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGyQiqNA0_HZ2_X5tWS1QABOSM"]
[Sat Nov 22 04:53:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyRCqNA0_HZ2_X5tWS3gE5M3s"]
[Sat Nov 22 04:53:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyRyqNA0_HZ2_X5tWS5wE4-Ic"]
[Sat Nov 22 04:53:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.58.41:64243] [pid 1822440] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/a-sam-fetchero-economic-indicator/"] [unique_id "aSGySiqNA0_HZ2_X5tWS-QABOPo"]
[Sat Nov 22 04:53:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGySiqNA0_HZ2_X5tWS-gE4tJc"]
[Sat Nov 22 04:53:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyTiqNA0_HZ2_X5tWTCAE5AZs"]
[Sat Nov 22 04:53:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:39520] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 04:53:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyUSqNA0_HZ2_X5tWTGQE4xJ4"]
[Sat Nov 22 04:53:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyVCqNA0_HZ2_X5tWTJQE4pME"]
[Sat Nov 22 04:53:42 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.225.190:55340] [pid 1822440] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /tmp/_AybYgVjCbuGp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/does-posting-something-on-google-plus-result-in-any-traffic/"] [unique_id "aSGyViqNA0_HZ2_X5tWTLgABOJ0"]
[Sat Nov 22 04:53:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyVyqNA0_HZ2_X5tWTNAE5RLA"]
[Sat Nov 22 04:53:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:24238] [pid 1822440] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/bootlog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/i-trust-computer-polls-but-not-with-a-sub-optimal-algorithm/"] [unique_id "aSGyWiqNA0_HZ2_X5tWTPwABOI4"]
[Sat Nov 22 04:53:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:24238] [pid 1822440] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/i-trust-computer-polls-but-not-with-a-sub-optimal-algorithm/"] [unique_id "aSGyWiqNA0_HZ2_X5tWTPwABOI4"]
[Sat Nov 22 04:53:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyWiqNA0_HZ2_X5tWTQgE4m7M"]
[Sat Nov 22 04:53:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyXSqNA0_HZ2_X5tWTSwE456s"]
[Sat Nov 22 04:53:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyYSqNA0_HZ2_X5tWTWwE5AaA"]
[Sat Nov 22 04:53:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyZCqNA0_HZ2_X5tWTaAE5F8g"]
[Sat Nov 22 04:53:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:17340] [pid 1822440] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/which-post-office-branch-is-the-best/"] [unique_id "aSGyZiqNA0_HZ2_X5tWTcQABOJM"]
[Sat Nov 22 04:53:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyZyqNA0_HZ2_X5tWTdwE5Aso"]
[Sat Nov 22 04:54:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyaiqNA0_HZ2_X5tWThwE43tk"]
[Sat Nov 22 04:54:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGybSqNA0_HZ2_X5tWTkgE5Mtg"]
[Sat Nov 22 04:54:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGycCqNA0_HZ2_X5tWTnQE45wc"]
[Sat Nov 22 04:54:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGydCqNA0_HZ2_X5tWTygE5EAs"]
[Sat Nov 22 04:54:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGydyqNA0_HZ2_X5tWT7QE5HBQ"]
[Sat Nov 22 04:54:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyeiqNA0_HZ2_X5tWUFwE4xxk"]
[Sat Nov 22 04:54:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyfSqNA0_HZ2_X5tWUPQE4sBE"]
[Sat Nov 22 04:54:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:24129] [pid 1822440] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/how-to-make-seahawks-training-camp-better-for-fans/"] [unique_id "aSGyfiqNA0_HZ2_X5tWURwABOUE"]
[Sat Nov 22 04:54:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGygCqNA0_HZ2_X5tWUXQE48Cc"]
[Sat Nov 22 04:54:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGygyqNA0_HZ2_X5tWUjgE4xiw"]
[Sat Nov 22 04:54:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:20128] [pid 1822440] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGyhiqNA0_HZ2_X5tWUwgABOKc"]
[Sat Nov 22 04:54:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyhyqNA0_HZ2_X5tWUywE5GjM"]
[Sat Nov 22 04:54:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyiiqNA0_HZ2_X5tWVAwE4_EA"]
[Sat Nov 22 04:54:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:30313] [pid 1822440] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGyiiqNA0_HZ2_X5tWVCgABOLo"]
[Sat Nov 22 04:54:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyjSqNA0_HZ2_X5tWVLwE48kc"]
[Sat Nov 22 04:54:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:37218] [pid 1822440] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGyjiqNA0_HZ2_X5tWVQAABOKI"]
[Sat Nov 22 04:54:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGykCqNA0_HZ2_X5tWVUgE4mEo"]
[Sat Nov 22 04:54:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:42494] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 04:54:43 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:12398] [pid 1822440] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGykyqNA0_HZ2_X5tWVeQABOKU"]
[Sat Nov 22 04:54:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGykyqNA0_HZ2_X5tWVggE5CmE"]
[Sat Nov 22 04:54:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyliqNA0_HZ2_X5tWVkgE5Dlo"]
[Sat Nov 22 04:54:48 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:39993] [pid 1822440] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGymCqNA0_HZ2_X5tWVngABOVM"]
[Sat Nov 22 04:54:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGymiqNA0_HZ2_X5tWVogE47WA"]
[Sat Nov 22 04:54:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:27622] [pid 1822440] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGymiqNA0_HZ2_X5tWVowABOJQ"]
[Sat Nov 22 04:54:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGynSqNA0_HZ2_X5tWVrgE5BWY"]
[Sat Nov 22 04:54:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.106.226:42243] [pid 1822440] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGyniqNA0_HZ2_X5tWVswABOVw"]
[Sat Nov 22 04:54:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyoCqNA0_HZ2_X5tWVvAE5IXE"]
[Sat Nov 22 04:54:58 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:28543] [pid 1822440] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGyoiqNA0_HZ2_X5tWVwgABOOU"]
[Sat Nov 22 04:54:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyoyqNA0_HZ2_X5tWVxQE4rng"]
[Sat Nov 22 04:55:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:59740] [pid 1822440] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGypiqNA0_HZ2_X5tWV0wABONg"]
[Sat Nov 22 04:55:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGypiqNA0_HZ2_X5tWV1AE5QnQ"]
[Sat Nov 22 04:55:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyqSqNA0_HZ2_X5tWV4AE4oIQ"]
[Sat Nov 22 04:55:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.9.97:60268] [pid 1822440] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGyqiqNA0_HZ2_X5tWV5QABOI0"]
[Sat Nov 22 04:55:07 2025] [pacificnorthwestcoastbias.com] [error] [client 49.206.42.53:31629] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 04:55:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyrCqNA0_HZ2_X5tWV8gE49pc"]
[Sat Nov 22 04:55:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.164.203:62242] [pid 1822440] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGyriqNA0_HZ2_X5tWV-wABOP0"]
[Sat Nov 22 04:55:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyryqNA0_HZ2_X5tWWBAE5WZU"]
[Sat Nov 22 04:55:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGysiqNA0_HZ2_X5tWWEwE46Zo"]
[Sat Nov 22 04:55:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:63330] [pid 1822440] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGysyqNA0_HZ2_X5tWWFAABOM0"]
[Sat Nov 22 04:55:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGytiqNA0_HZ2_X5tWWIgE5G78"]
[Sat Nov 22 04:55:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.209.174.110:35766] [pid 1822440] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGytiqNA0_HZ2_X5tWWJAABONE"]
[Sat Nov 22 04:55:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyuSqNA0_HZ2_X5tWWMQE4trQ"]
[Sat Nov 22 04:55:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:53066] [pid 1822440] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGyuyqNA0_HZ2_X5tWWPgABOLA"]
[Sat Nov 22 04:55:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyvCqNA0_HZ2_X5tWWRAE5P68"]
[Sat Nov 22 04:55:26 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:63706] [pid 1822440] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGyviqNA0_HZ2_X5tWWTAABOJ4"]
[Sat Nov 22 04:55:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyvyqNA0_HZ2_X5tWWWQE5Tbg"]
[Sat Nov 22 04:55:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:46702] [pid 1822440] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGywiqNA0_HZ2_X5tWWbgABOIk"]
[Sat Nov 22 04:55:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGywiqNA0_HZ2_X5tWWcAE40Mg"]
[Sat Nov 22 04:55:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyxiqNA0_HZ2_X5tWWfgE5Ico"]
[Sat Nov 22 04:55:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.212.24:40752] [pid 1822440] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGyxiqNA0_HZ2_X5tWWgAABOPQ"]
[Sat Nov 22 04:55:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyySqNA0_HZ2_X5tWWkwE4r9Q"]
[Sat Nov 22 04:55:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.38.202:39179] [pid 1822440] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGyyiqNA0_HZ2_X5tWWnAABONM"]
[Sat Nov 22 04:55:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyzCqNA0_HZ2_X5tWWrgE4gAM"]
[Sat Nov 22 04:55:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:58132] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 04:55:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:34531] [pid 1822440] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGyziqNA0_HZ2_X5tWWuwABOUM"]
[Sat Nov 22 04:55:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGyzyqNA0_HZ2_X5tWWxQE5FhI"]
[Sat Nov 22 04:55:46 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:33852] [pid 1822440] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGy0iqNA0_HZ2_X5tWW3wABOIo"]
[Sat Nov 22 04:55:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy0iqNA0_HZ2_X5tWW6AE5FxQ"]
[Sat Nov 22 04:55:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy1SqNA0_HZ2_X5tWW_QE4pRk"]
[Sat Nov 22 04:55:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:3382] [pid 1822440] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGy1iqNA0_HZ2_X5tWXBQABOKw"]
[Sat Nov 22 04:55:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy2SqNA0_HZ2_X5tWXIwE4xiE"]
[Sat Nov 22 04:55:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.86.144:33342] [pid 1822440] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGy2iqNA0_HZ2_X5tWXLQABOIU"]
[Sat Nov 22 04:55:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy3CqNA0_HZ2_X5tWXQAE5SC0"]
[Sat Nov 22 04:55:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:11658] [pid 1822440] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGy3iqNA0_HZ2_X5tWXWAABOSA"]
[Sat Nov 22 04:55:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy3yqNA0_HZ2_X5tWXXgE5IS4"]
[Sat Nov 22 04:56:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.235.239.240:20788] [pid 1822440] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGy4iqNA0_HZ2_X5tWXeQABON8"]
[Sat Nov 22 04:56:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy4iqNA0_HZ2_X5tWXfQE5JjM"]
[Sat Nov 22 04:56:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy5SqNA0_HZ2_X5tWXlgE4mDU"]
[Sat Nov 22 04:56:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:53304] [pid 1822440] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGy5iqNA0_HZ2_X5tWXnQABOM8"]
[Sat Nov 22 04:56:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy6CqNA0_HZ2_X5tWXugE5FUY"]
[Sat Nov 22 04:56:10 2025] [pacificnorthwestcoastbias.com] [error] [client 100.24.149.244:53247] [pid 1822440] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGy6iqNA0_HZ2_X5tWXwQABOOc"]
[Sat Nov 22 04:56:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy7CqNA0_HZ2_X5tWXzAE5I0M"]
[Sat Nov 22 04:56:14 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:27704] [pid 1822440] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGy7iqNA0_HZ2_X5tWX3gABONE"]
[Sat Nov 22 04:56:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy7yqNA0_HZ2_X5tWX5gE45VU"]
[Sat Nov 22 04:56:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.238.8:58787] [pid 1822440] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGy8iqNA0_HZ2_X5tWX-gABOTY"]
[Sat Nov 22 04:56:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy8iqNA0_HZ2_X5tWX_AE4g1I"]
[Sat Nov 22 04:56:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy9SqNA0_HZ2_X5tWYDAE45mc"]
[Sat Nov 22 04:56:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:22779] [pid 1822440] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGy9iqNA0_HZ2_X5tWYDgABORE"]
[Sat Nov 22 04:56:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy-CqNA0_HZ2_X5tWYFgE4lWU"]
[Sat Nov 22 04:56:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy-yqNA0_HZ2_X5tWYHwE5TW4"]
[Sat Nov 22 04:56:28 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:2941] [pid 1822440] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGy_CqNA0_HZ2_X5tWYIgABOUk"]
[Sat Nov 22 04:56:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.36.1:4861] [pid 1822440] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGy_iqNA0_HZ2_X5tWYKAABOK0"]
[Sat Nov 22 04:56:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGy_yqNA0_HZ2_X5tWYLAE41Wg"]
[Sat Nov 22 04:56:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzAiqNA0_HZ2_X5tWYNAE5O3Y"]
[Sat Nov 22 04:56:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:22237] [pid 1822440] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzAiqNA0_HZ2_X5tWYNwABORo"]
[Sat Nov 22 04:56:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyte/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzBSqNA0_HZ2_X5tWYQwE4n4Y"]
[Sat Nov 22 04:56:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.145.46:62471] [pid 1822440] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGzBiqNA0_HZ2_X5tWYSgABOV8"]
[Sat Nov 22 04:56:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzCCqNA0_HZ2_X5tWYUgE5HIM"]
[Sat Nov 22 04:56:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:45264] [pid 1822440] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzCiqNA0_HZ2_X5tWYWAABOOg"]
[Sat Nov 22 04:56:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:43930] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 04:56:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzCyqNA0_HZ2_X5tWYXAE4j5Q"]
[Sat Nov 22 04:56:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.153.86.200:23354] [pid 1822440] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGzDiqNA0_HZ2_X5tWYZwABOMY"]
[Sat Nov 22 04:56:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzDiqNA0_HZ2_X5tWYaQE4vZE"]
[Sat Nov 22 04:56:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzESqNA0_HZ2_X5tWYdwE4nJ0"]
[Sat Nov 22 04:56:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:28595] [pid 1822440] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzEiqNA0_HZ2_X5tWYeQABOQs"]
[Sat Nov 22 04:56:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzFCqNA0_HZ2_X5tWYiQE49bk"]
[Sat Nov 22 04:56:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:20298] [pid 1822440] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzFiqNA0_HZ2_X5tWYkwABOSU"]
[Sat Nov 22 04:56:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyte/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzGCqNA0_HZ2_X5tWYnQE4sLU"]
[Sat Nov 22 04:56:58 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:65397] [pid 1822440] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzGiqNA0_HZ2_X5tWYqAABOQA"]
[Sat Nov 22 04:56:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyte/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzGyqNA0_HZ2_X5tWYrAE5KKw"]
[Sat Nov 22 04:57:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyte/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzHiqNA0_HZ2_X5tWYvAE4l8c"]
[Sat Nov 22 04:57:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.197.28.78:51935] [pid 1822440] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzHiqNA0_HZ2_X5tWYvgABOOY"]
[Sat Nov 22 04:57:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyte/subsystem/ttyx1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzISqNA0_HZ2_X5tWYzQE5FdM"]
[Sat Nov 22 04:57:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.207.47.227:21474] [pid 1822440] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzIiqNA0_HZ2_X5tWY0wABOUs"]
[Sat Nov 22 04:57:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzJCqNA0_HZ2_X5tWY3QE4o9w"]
[Sat Nov 22 04:57:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:57961] [pid 1822440] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzJiqNA0_HZ2_X5tWY6wABOLA"]
[Sat Nov 22 04:57:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzJyqNA0_HZ2_X5tWY8QE5JgA"]
[Sat Nov 22 04:57:14 2025] [pacificnorthwestcoastbias.com] [error] [client 17.241.219.154:54132] [pid 1822440] apache2_util.c(271): [client 17.241.219.154] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/debt-vs-gdp-for-aaa-rated-countries/"] [unique_id "aSGzKiqNA0_HZ2_X5tWY_wABOTw"]
[Sat Nov 22 04:57:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:42455] [pid 1822440] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzKiqNA0_HZ2_X5tWZBQABOPc"]
[Sat Nov 22 04:57:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyte/subsystem/ttyz7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzKiqNA0_HZ2_X5tWZBgE4ogU"]
[Sat Nov 22 04:57:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzLiqNA0_HZ2_X5tWZLAE5Pg8"]
[Sat Nov 22 04:57:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:33605] [pid 1822440] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzLiqNA0_HZ2_X5tWZMQABOMU"]
[Sat Nov 22 04:57:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzMSqNA0_HZ2_X5tWZWwE5Wh0"]
[Sat Nov 22 04:57:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.82.254:35807] [pid 1822440] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzMyqNA0_HZ2_X5tWZdAABOQ8"]
[Sat Nov 22 04:57:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzNCqNA0_HZ2_X5tWZhAE49x4"]
[Sat Nov 22 04:57:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.240.58:52442] [pid 1822440] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzNiqNA0_HZ2_X5tWZogABOPs"]
[Sat Nov 22 04:57:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzNyqNA0_HZ2_X5tWZrwE4ySo"]
[Sat Nov 22 04:57:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzOiqNA0_HZ2_X5tWZ1AE5ISk"]
[Sat Nov 22 04:57:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:38896] [pid 1822440] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzOyqNA0_HZ2_X5tWZ3AABOSU"]
[Sat Nov 22 04:57:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzPSqNA0_HZ2_X5tWZ-gE42yg"]
[Sat Nov 22 04:57:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:34228] [pid 1822440] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGzPiqNA0_HZ2_X5tWaBgABOKU"]
[Sat Nov 22 04:57:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzQCqNA0_HZ2_X5tWaIQE5QDk"]
[Sat Nov 22 04:57:39 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.180.179:40339] [pid 1822440] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzQyqNA0_HZ2_X5tWaQwABOVg"]
[Sat Nov 22 04:57:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzQyqNA0_HZ2_X5tWaTQE48Uc"]
[Sat Nov 22 04:57:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.169.168:4015] [pid 1822440] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzRiqNA0_HZ2_X5tWaWQABONk"]
[Sat Nov 22 04:57:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzRiqNA0_HZ2_X5tWaWwE5W08"]
[Sat Nov 22 04:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:60772] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 04:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzSiqNA0_HZ2_X5tWaeQE4rlg"]
[Sat Nov 22 04:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:54200] [pid 1822440] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzSiqNA0_HZ2_X5tWafAABOUo"]
[Sat Nov 22 04:57:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzTSqNA0_HZ2_X5tWaoAE4mF4"]
[Sat Nov 22 04:57:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:23255] [pid 1822440] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGzTiqNA0_HZ2_X5tWaswABOMI"]
[Sat Nov 22 04:57:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzUCqNA0_HZ2_X5tWa0AE4r2Q"]
[Sat Nov 22 04:57:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:62406] [pid 1822440] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGzUiqNA0_HZ2_X5tWa4wABOTM"]
[Sat Nov 22 04:57:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzUyqNA0_HZ2_X5tWa9gE42nU"]
[Sat Nov 22 04:57:58 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.137.202:38300] [pid 1822440] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzViqNA0_HZ2_X5tWbCwABOME"]
[Sat Nov 22 04:57:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzViqNA0_HZ2_X5tWbDQE4vHk"]
[Sat Nov 22 04:58:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzWSqNA0_HZ2_X5tWbIAE5WXs"]
[Sat Nov 22 04:58:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:23527] [pid 1822440] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGzWiqNA0_HZ2_X5tWbJQABOMA"]
[Sat Nov 22 04:58:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzXCqNA0_HZ2_X5tWbMwE5OX0"]
[Sat Nov 22 04:58:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:27113] [pid 1822440] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzXiqNA0_HZ2_X5tWbPwABOJY"]
[Sat Nov 22 04:58:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzYCqNA0_HZ2_X5tWbSgE5Iow"]
[Sat Nov 22 04:58:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:3958] [pid 1822440] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzYiqNA0_HZ2_X5tWbVAABOU8"]
[Sat Nov 22 04:58:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzYyqNA0_HZ2_X5tWbWQE4mpA"]
[Sat Nov 22 04:58:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzZiqNA0_HZ2_X5tWbagE4wZY"]
[Sat Nov 22 04:58:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:56555] [pid 1822440] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzZiqNA0_HZ2_X5tWbawABOVY"]
[Sat Nov 22 04:58:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzaSqNA0_HZ2_X5tWbfAE5Xbw"]
[Sat Nov 22 04:58:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:49239] [pid 1822440] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzaiqNA0_HZ2_X5tWbgAABOT8"]
[Sat Nov 22 04:58:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzbSqNA0_HZ2_X5tWbiwE5TMU"]
[Sat Nov 22 04:58:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.92.171.106:35711] [pid 1822440] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGzbiqNA0_HZ2_X5tWbkgABOQg"]
[Sat Nov 22 04:58:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzcCqNA0_HZ2_X5tWbsQE5IrU"]
[Sat Nov 22 04:58:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:57515] [pid 1822440] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzciqNA0_HZ2_X5tWbzgABOR0"]
[Sat Nov 22 04:58:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzcyqNA0_HZ2_X5tWb2gE4qqo"]
[Sat Nov 22 04:58:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzdiqNA0_HZ2_X5tWb-AE4saE"]
[Sat Nov 22 04:58:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.169.196:16081] [pid 1822440] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzdiqNA0_HZ2_X5tWb-gABOJg"]
[Sat Nov 22 04:58:31 2025] [pacificnorthwestcoastbias.com] [error] [client 87.201.17.244:41474] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 04:58:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzeSqNA0_HZ2_X5tWcCAE5Wc4"]
[Sat Nov 22 04:58:33 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:3759] [pid 1822440] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/images/images/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSGzeSqNA0_HZ2_X5tWcCQE4ja0"]
[Sat Nov 22 04:58:35 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:5484] [pid 1822440] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzeyqNA0_HZ2_X5tWcEAABOOI"]
[Sat Nov 22 04:58:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzfCqNA0_HZ2_X5tWcGAE4yc8"]
[Sat Nov 22 04:58:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.164.203:16171] [pid 1822440] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGzfiqNA0_HZ2_X5tWcJQABOUs"]
[Sat Nov 22 04:58:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzgCqNA0_HZ2_X5tWcLQE4o9Q"]
[Sat Nov 22 04:58:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:24805] [pid 1822440] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzgiqNA0_HZ2_X5tWcOwABOPY"]
[Sat Nov 22 04:58:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzgyqNA0_HZ2_X5tWcSwE5BgE"]
[Sat Nov 22 04:58:46 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.214.73:24927] [pid 1822440] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzhiqNA0_HZ2_X5tWcewABOVk"]
[Sat Nov 22 04:58:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzhiqNA0_HZ2_X5tWcfAE4jQg"]
[Sat Nov 22 04:58:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:40206] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 04:58:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGziSqNA0_HZ2_X5tWcrQE4owo"]
[Sat Nov 22 04:58:50 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.70.201:61878] [pid 1822440] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGziiqNA0_HZ2_X5tWcuQABOJo"]
[Sat Nov 22 04:58:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzjCqNA0_HZ2_X5tWc2wE45ho"]
[Sat Nov 22 04:58:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.115.232:49604] [pid 1822440] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzjiqNA0_HZ2_X5tWc_AABOJc"]
[Sat Nov 22 04:58:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzkCqNA0_HZ2_X5tWdEAE4xic"]
[Sat Nov 22 04:58:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:24867] [pid 1822440] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzkiqNA0_HZ2_X5tWdIQABOQo"]
[Sat Nov 22 04:58:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzkyqNA0_HZ2_X5tWdJQE46Sw"]
[Sat Nov 22 04:59:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.24.66:46444] [pid 1822440] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGzliqNA0_HZ2_X5tWdPgABOVw"]
[Sat Nov 22 04:59:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzliqNA0_HZ2_X5tWdQQE5Lig"]
[Sat Nov 22 04:59:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:39980] [pid 1822440] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzmiqNA0_HZ2_X5tWdaAABOII"]
[Sat Nov 22 04:59:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGznSqNA0_HZ2_X5tWdiAE43Uc"]
[Sat Nov 22 04:59:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:54120] [pid 1822440] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzniqNA0_HZ2_X5tWdlAABORQ"]
[Sat Nov 22 04:59:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzoCqNA0_HZ2_X5tWdpwE4nUs"]
[Sat Nov 22 04:59:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:40030] [pid 1822440] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzoiqNA0_HZ2_X5tWdvAABOPk"]
[Sat Nov 22 04:59:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzoyqNA0_HZ2_X5tWdxwE5BVU"]
[Sat Nov 22 04:59:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:7264] [pid 1822440] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzpiqNA0_HZ2_X5tWd5AABORg"]
[Sat Nov 22 04:59:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzpiqNA0_HZ2_X5tWd6AE461M"]
[Sat Nov 22 04:59:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzqSqNA0_HZ2_X5tWeCwE40Fw"]
[Sat Nov 22 04:59:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.65.83:25263] [pid 1822440] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzqiqNA0_HZ2_X5tWeEAABORo"]
[Sat Nov 22 04:59:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzrCqNA0_HZ2_X5tWeGwE5IF8"]
[Sat Nov 22 04:59:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:51683] [pid 1822440] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzriqNA0_HZ2_X5tWeHwABOPA"]
[Sat Nov 22 04:59:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzsCqNA0_HZ2_X5tWeJwE4vGU"]
[Sat Nov 22 04:59:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:59301] [pid 1822440] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzsiqNA0_HZ2_X5tWeKwABOO0"]
[Sat Nov 22 04:59:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzsyqNA0_HZ2_X5tWeLgE45m0"]
[Sat Nov 22 04:59:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGztiqNA0_HZ2_X5tWeNQE5OGY"]
[Sat Nov 22 04:59:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:16765] [pid 1822440] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGztiqNA0_HZ2_X5tWeNgABOKE"]
[Sat Nov 22 04:59:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzuSqNA0_HZ2_X5tWeaAE4rnI"]
[Sat Nov 22 04:59:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.125.239:20322] [pid 1822440] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzuiqNA0_HZ2_X5tWeeAABOUs"]
[Sat Nov 22 04:59:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzvCqNA0_HZ2_X5tWerQE4_XU"]
[Sat Nov 22 04:59:43 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:12739] [pid 1822440] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGzvyqNA0_HZ2_X5tWe5gABORE"]
[Sat Nov 22 04:59:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzvyqNA0_HZ2_X5tWe9wE5VW8"]
[Sat Nov 22 04:59:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:40605] [pid 1822440] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzwiqNA0_HZ2_X5tWfDQABONs"]
[Sat Nov 22 04:59:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzwiqNA0_HZ2_X5tWfEAE5HHc"]
[Sat Nov 22 04:59:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzxSqNA0_HZ2_X5tWfLAE4knY"]
[Sat Nov 22 04:59:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:20092] [pid 1822440] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzxiqNA0_HZ2_X5tWfLwABOQM"]
[Sat Nov 22 04:59:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzySqNA0_HZ2_X5tWfOgE46IE"]
[Sat Nov 22 04:59:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:59528] [pid 1822440] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 04:59:54 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:64228] [pid 1822440] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzyiqNA0_HZ2_X5tWfQAABOJg"]
[Sat Nov 22 04:59:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzzCqNA0_HZ2_X5tWfRgE4wn0"]
[Sat Nov 22 04:59:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.226.125:4087] [pid 1822440] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/tty1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGzziqNA0_HZ2_X5tWfTgABOTw"]
[Sat Nov 22 04:59:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGzzyqNA0_HZ2_X5tWfUgE5BIo"]
[Sat Nov 22 05:00:00 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.23.35:45476] [pid 1822440] apache2_util.c(271): [client 17.246.23.35] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSGz0CqNA0_HZ2_X5tWfVwABONo"]
[Sat Nov 22 05:00:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.131.50:4348] [pid 1822440] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGz0iqNA0_HZ2_X5tWfWgABOOQ"]
[Sat Nov 22 05:00:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz0iqNA0_HZ2_X5tWfXQE4xo4"]
[Sat Nov 22 05:00:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz1SqNA0_HZ2_X5tWfaAE46Zc"]
[Sat Nov 22 05:00:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.114.76:16866] [pid 1822440] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGz1iqNA0_HZ2_X5tWfagABOSM"]
[Sat Nov 22 05:00:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:42034] [pid 1822440] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz2CqNA0_HZ2_X5tWfdAE5J5M"]
[Sat Nov 22 05:00:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:44054] [pid 1822440] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGz2iqNA0_HZ2_X5tWfdgABONk"]
[Sat Nov 22 05:00:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz3OKS8IgmR4hX3lTzmQERcd8"]
[Sat Nov 22 05:00:14 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:18555] [pid 2248635] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGz3uKS8IgmR4hX3lTzmwABEXk"]
[Sat Nov 22 05:00:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz3-KS8IgmR4hX3lTzoAERgwI"]
[Sat Nov 22 05:00:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.148.239:39641] [pid 2248635] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGz4uKS8IgmR4hX3lTzpwABEZM"]
[Sat Nov 22 05:00:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz4uKS8IgmR4hX3lTzqAERlAc"]
[Sat Nov 22 05:00:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz5eKS8IgmR4hX3lTzsgERqAo"]
[Sat Nov 22 05:00:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:63084] [pid 2248635] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGz5uKS8IgmR4hX3lTztQABEbA"]
[Sat Nov 22 05:00:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz6OKS8IgmR4hX3lTzxAERxxE"]
[Sat Nov 22 05:00:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.88.84.219:54805] [pid 2248635] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGz6uKS8IgmR4hX3lTzzgABEeA"]
[Sat Nov 22 05:00:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz6-KS8IgmR4hX3lTz1wER8Bg"]
[Sat Nov 22 05:00:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.87.80:52434] [pid 2248635] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGz7uKS8IgmR4hX3lTz5QABEg8"]
[Sat Nov 22 05:00:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz7-KS8IgmR4hX3lTz6AESFxs"]
[Sat Nov 22 05:00:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz8uKS8IgmR4hX3lTz8gESNCA"]
[Sat Nov 22 05:00:34 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:51137] [pid 2248635] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGz8uKS8IgmR4hX3lTz8wABEjY"]
[Sat Nov 22 05:00:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz9eKS8IgmR4hX3lT0BAERcic"]
[Sat Nov 22 05:00:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.249.188:8769] [pid 2248635] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttywf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSGz9uKS8IgmR4hX3lT0CQABEYw"]
[Sat Nov 22 05:00:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz-OKS8IgmR4hX3lT0EwERqSs"]
[Sat Nov 22 05:00:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:36560] [pid 2248635] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGz-uKS8IgmR4hX3lT0GwABEcc"]
[Sat Nov 22 05:00:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz_OKS8IgmR4hX3lT0JAER2jM"]
[Sat Nov 22 05:00:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.240.53:15583] [pid 2248635] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSGz_uKS8IgmR4hX3lT0KgABEeI"]
[Sat Nov 22 05:00:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSGz_-KS8IgmR4hX3lT0NAERuTo"]
[Sat Nov 22 05:00:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0AuKS8IgmR4hX3lT0QQESGj8"]
[Sat Nov 22 05:00:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:56887] [pid 2248635] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0AuKS8IgmR4hX3lT0QwABEhs"]
[Sat Nov 22 05:00:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0BeKS8IgmR4hX3lT0UAESNUY"]
[Sat Nov 22 05:00:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:24505] [pid 2248635] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0BuKS8IgmR4hX3lT0VQABEj4"]
[Sat Nov 22 05:00:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0COKS8IgmR4hX3lT0YgERe00"]
[Sat Nov 22 05:00:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:58688] [pid 2248635] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0CuKS8IgmR4hX3lT0agABEZM"]
[Sat Nov 22 05:00:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:34426] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:00:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0C-KS8IgmR4hX3lT0dwERcFU"]
[Sat Nov 22 05:01:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.174.136:39783] [pid 2248635] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0DuKS8IgmR4hX3lT0igABEd4"]
[Sat Nov 22 05:01:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0DuKS8IgmR4hX3lT0jQERzV0"]
[Sat Nov 22 05:01:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0EeKS8IgmR4hX3lT0ngESDGU"]
[Sat Nov 22 05:01:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.215.150:54638] [pid 2248635] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyS0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0EuKS8IgmR4hX3lT0pAABEhE"]
[Sat Nov 22 05:01:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0FOKS8IgmR4hX3lT0sQESJWw"]
[Sat Nov 22 05:01:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.226.74:43415] [pid 2248635] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0FuKS8IgmR4hX3lT0twABEio"]
[Sat Nov 22 05:01:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0GOKS8IgmR4hX3lT0wwEReXI"]
[Sat Nov 22 05:01:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:10045] [pid 2248635] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:aa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0GuKS8IgmR4hX3lT0zAABEgU"]
[Sat Nov 22 05:01:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0G-KS8IgmR4hX3lT01QERoHo"]
[Sat Nov 22 05:01:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0HuKS8IgmR4hX3lT06QERzYE"]
[Sat Nov 22 05:01:18 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:61622] [pid 2248635] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0HuKS8IgmR4hX3lT06gABEeE"]
[Sat Nov 22 05:01:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0IeKS8IgmR4hX3lT0_gESC4s"]
[Sat Nov 22 05:01:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:56795] [pid 2248635] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0IuKS8IgmR4hX3lT1AQABEhc"]
[Sat Nov 22 05:01:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0JOKS8IgmR4hX3lT1EQESOJc"]
[Sat Nov 22 05:01:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.18.27:30123] [pid 2248635] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0JuKS8IgmR4hX3lT1GgABEXg"]
[Sat Nov 22 05:01:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0J-KS8IgmR4hX3lT1IgERip4"]
[Sat Nov 22 05:01:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.137.234:26698] [pid 2248635] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0KuKS8IgmR4hX3lT1NQABEgQ"]
[Sat Nov 22 05:01:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0KuKS8IgmR4hX3lT1OwESGK0"]
[Sat Nov 22 05:01:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0LeKS8IgmR4hX3lT1hQER9hE"]
[Sat Nov 22 05:01:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:60111] [pid 2248635] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0LuKS8IgmR4hX3lT1iQABEjo"]
[Sat Nov 22 05:01:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0MeKS8IgmR4hX3lT1mQESCxk"]
[Sat Nov 22 05:01:38 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:11150] [pid 2248635] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ptys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0MuKS8IgmR4hX3lT1ngABEe4"]
[Sat Nov 22 05:01:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0NOKS8IgmR4hX3lT1pwERriA"]
[Sat Nov 22 05:01:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.244.132:23421] [pid 2248635] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0NuKS8IgmR4hX3lT1sAABEj8"]
[Sat Nov 22 05:01:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0N-KS8IgmR4hX3lT1twER0Cg"]
[Sat Nov 22 05:01:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:42463] [pid 2248635] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ptys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0OuKS8IgmR4hX3lT1wQABEZE"]
[Sat Nov 22 05:01:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0OuKS8IgmR4hX3lT1wwERny8"]
[Sat Nov 22 05:01:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0PeKS8IgmR4hX3lT10wERyzU"]
[Sat Nov 22 05:01:50 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:28518] [pid 2248635] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0PuKS8IgmR4hX3lT11gABEc4"]
[Sat Nov 22 05:01:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0QOKS8IgmR4hX3lT14gESHT4"]
[Sat Nov 22 05:01:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:49652] [pid 2248635] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:63/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0QuKS8IgmR4hX3lT16gABEjU"]
[Sat Nov 22 05:01:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0Q-KS8IgmR4hX3lT18wERekY"]
[Sat Nov 22 05:01:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.81.66:8435] [pid 2248635] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0RuKS8IgmR4hX3lT1_gABEhc"]
[Sat Nov 22 05:01:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0RuKS8IgmR4hX3lT2AQERlU8"]
[Sat Nov 22 05:02:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0SeKS8IgmR4hX3lT2DAESMVk"]
[Sat Nov 22 05:02:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.218.219:58779] [pid 2248635] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0SuKS8IgmR4hX3lT2DgABEjA"]
[Sat Nov 22 05:02:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:37854] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:02:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0TOKS8IgmR4hX3lT2HQEST2A"]
[Sat Nov 22 05:02:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:20957] [pid 2248635] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0TuKS8IgmR4hX3lT2JgABEgg"]
[Sat Nov 22 05:02:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0UOKS8IgmR4hX3lT2LQERo2g"]
[Sat Nov 22 05:02:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.82.254:1514] [pid 2248635] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0UuKS8IgmR4hX3lT2PQABEaU"]
[Sat Nov 22 05:02:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0U-KS8IgmR4hX3lT2RAERxXU"]
[Sat Nov 22 05:02:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:8966] [pid 2248635] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyp4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0VuKS8IgmR4hX3lT2UAABEfc"]
[Sat Nov 22 05:02:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0VuKS8IgmR4hX3lT2UwER6nw"]
[Sat Nov 22 05:02:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0WeKS8IgmR4hX3lT2ZAERlYc"]
[Sat Nov 22 05:02:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:26778] [pid 2248635] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0WuKS8IgmR4hX3lT2aQABEYs"]
[Sat Nov 22 05:02:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0XeKS8IgmR4hX3lT2eQEReJE"]
[Sat Nov 22 05:02:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.36.21:10911] [pid 2248635] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0XuKS8IgmR4hX3lT2gAABEZg"]
[Sat Nov 22 05:02:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0YOKS8IgmR4hX3lT2iwERm5Q"]
[Sat Nov 22 05:02:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.131.50:5399] [pid 2248635] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:36/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0YuKS8IgmR4hX3lT2lQABEd8"]
[Sat Nov 22 05:02:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0Y-KS8IgmR4hX3lT2ngER4J4"]
[Sat Nov 22 05:02:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.152.179:27758] [pid 2248635] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:0b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0ZuKS8IgmR4hX3lT2qwABEXs"]
[Sat Nov 22 05:02:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0ZuKS8IgmR4hX3lT2rgESTaU"]
[Sat Nov 22 05:02:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0aeKS8IgmR4hX3lT2vwERvq0"]
[Sat Nov 22 05:02:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.126.86:19863] [pid 2248635] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0auKS8IgmR4hX3lT2wAABEdE"]
[Sat Nov 22 05:02:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0bOKS8IgmR4hX3lT20QERybY"]
[Sat Nov 22 05:02:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:8160] [pid 2248635] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttybd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0buKS8IgmR4hX3lT21gABEdQ"]
[Sat Nov 22 05:02:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0cOKS8IgmR4hX3lT25gESDsQ"]
[Sat Nov 22 05:02:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.171.106:55012] [pid 2248635] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0cuKS8IgmR4hX3lT27gABEbQ"]
[Sat Nov 22 05:02:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0c-KS8IgmR4hX3lT28wER48k"]
[Sat Nov 22 05:02:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.54.136:44614] [pid 2248635] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0duKS8IgmR4hX3lT3AAABEkU"]
[Sat Nov 22 05:02:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0duKS8IgmR4hX3lT3AQERv8s"]
[Sat Nov 22 05:02:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0eeKS8IgmR4hX3lT3DgERnwg"]
[Sat Nov 22 05:02:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:49425] [pid 2248635] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty/ttyS3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0euKS8IgmR4hX3lT3FQABEhU"]
[Sat Nov 22 05:02:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0fOKS8IgmR4hX3lT3JAER190"]
[Sat Nov 22 05:02:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.203.206:11577] [pid 2248635] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0fuKS8IgmR4hX3lT3QQABEZk"]
[Sat Nov 22 05:02:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0f-KS8IgmR4hX3lT3UAESGAY"]
[Sat Nov 22 05:02:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.107.102:40047] [pid 2248635] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyp8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0guKS8IgmR4hX3lT3bQABEdM"]
[Sat Nov 22 05:02:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ptyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0guKS8IgmR4hX3lT3dQER880"]
[Sat Nov 22 05:03:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0huKS8IgmR4hX3lT3mgERnBU"]
[Sat Nov 22 05:03:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:60642] [pid 2248635] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0huKS8IgmR4hX3lT3nAABEbM"]
[Sat Nov 22 05:03:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0ieKS8IgmR4hX3lT3wQER6BQ"]
[Sat Nov 22 05:03:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:7117] [pid 2248635] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0iuKS8IgmR4hX3lT3zwABEbA"]
[Sat Nov 22 05:03:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:57500] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:03:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ptyv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0jOKS8IgmR4hX3lT34AERdCM"]
[Sat Nov 22 05:03:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:17260] [pid 2248635] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0juKS8IgmR4hX3lT39gABEhs"]
[Sat Nov 22 05:03:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ttyp9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0j-KS8IgmR4hX3lT4BgESKCk"]
[Sat Nov 22 05:03:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.87.80:12364] [pid 2248635] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0kuKS8IgmR4hX3lT4MwABEeQ"]
[Sat Nov 22 05:03:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ttys6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0kuKS8IgmR4hX3lT4PgESF0Q"]
[Sat Nov 22 05:03:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ttyd9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0leKS8IgmR4hX3lT4TgERskk"]
[Sat Nov 22 05:03:18 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:49787] [pid 2248635] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyxd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0luKS8IgmR4hX3lT4UAABEk4"]
[Sat Nov 22 05:03:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ttyt0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0mOKS8IgmR4hX3lT4YAERdVU"]
[Sat Nov 22 05:03:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.99.244:54592] [pid 2248635] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0muKS8IgmR4hX3lT4ZAABEjs"]
[Sat Nov 22 05:03:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0nOKS8IgmR4hX3lT4bAERmls"]
[Sat Nov 22 05:03:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:56387] [pid 2248635] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0nuKS8IgmR4hX3lT4cQABEc8"]
[Sat Nov 22 05:03:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0n-KS8IgmR4hX3lT4egER1l4"]
[Sat Nov 22 05:03:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.2.217:30027] [pid 2248635] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:0e/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0ouKS8IgmR4hX3lT4hwABEXM"]
[Sat Nov 22 05:03:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0ouKS8IgmR4hX3lT4iAESRWg"]
[Sat Nov 22 05:03:30 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:53388] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:03:31 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:53398] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:03:31 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:53406] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:03:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0peKS8IgmR4hX3lT4oAERt3E"]
[Sat Nov 22 05:03:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:63600] [pid 2248635] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyeb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0puKS8IgmR4hX3lT4pQABEiA"]
[Sat Nov 22 05:03:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0qOKS8IgmR4hX3lT4twERu3o"]
[Sat Nov 22 05:03:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:60411] [pid 2248635] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0quKS8IgmR4hX3lT4vAABEaY"]
[Sat Nov 22 05:03:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysa/subsystem/ttyc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0rOKS8IgmR4hX3lT4wwERfoI"]
[Sat Nov 22 05:03:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.145.102:27716] [pid 2248635] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/tty1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0ruKS8IgmR4hX3lT4zAABEh8"]
[Sat Nov 22 05:03:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0r-KS8IgmR4hX3lT40AESHYg"]
[Sat Nov 22 05:03:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:33808] [pid 2248635] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0suKS8IgmR4hX3lT41wABEew"]
[Sat Nov 22 05:03:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0suKS8IgmR4hX3lT42gER2o8"]
[Sat Nov 22 05:03:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0teKS8IgmR4hX3lT45QERopQ"]
[Sat Nov 22 05:03:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.89.189:57788] [pid 2248635] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0tuKS8IgmR4hX3lT46wABEZ8"]
[Sat Nov 22 05:03:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0uOKS8IgmR4hX3lT49QERq5w"]
[Sat Nov 22 05:03:54 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:25822] [pid 2248635] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttyde/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0uuKS8IgmR4hX3lT4_QABEgo"]
[Sat Nov 22 05:03:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0u-KS8IgmR4hX3lT5AgER2aM"]
[Sat Nov 22 05:03:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:43331] [pid 2248635] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0vuKS8IgmR4hX3lT5DQABEaQ"]
[Sat Nov 22 05:03:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0vuKS8IgmR4hX3lT5EQERsKo"]
[Sat Nov 22 05:04:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0weKS8IgmR4hX3lT5IgESKbM"]
[Sat Nov 22 05:04:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.194.165:14944] [pid 2248635] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0wuKS8IgmR4hX3lT5IwABEhU"]
[Sat Nov 22 05:04:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0xOKS8IgmR4hX3lT5MQESKL8"]
[Sat Nov 22 05:04:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.232.231:44655] [pid 2248635] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyvf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0xuKS8IgmR4hX3lT5OAABEfE"]
[Sat Nov 22 05:04:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0yOKS8IgmR4hX3lT5QgESBsg"]
[Sat Nov 22 05:04:10 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:56847] [pid 2248635] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/drivers/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0yuKS8IgmR4hX3lT5TAABEgg"]
[Sat Nov 22 05:04:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0y-KS8IgmR4hX3lT5WQER0bs"]
[Sat Nov 22 05:04:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:51626] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:04:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0zuKS8IgmR4hX3lT5ewESOdU"]
[Sat Nov 22 05:04:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.107.102:10261] [pid 2248635] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1a/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG0zuKS8IgmR4hX3lT5fAABEjw"]
[Sat Nov 22 05:04:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG00eKS8IgmR4hX3lT5mgESR90"]
[Sat Nov 22 05:04:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.208.156.9:39755] [pid 2248635] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG00uKS8IgmR4hX3lT5pAABEeE"]
[Sat Nov 22 05:04:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG01OKS8IgmR4hX3lT5vwER2gY"]
[Sat Nov 22 05:04:22 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.137.202:55566] [pid 2248635] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG01uKS8IgmR4hX3lT5zQABEe0"]
[Sat Nov 22 05:04:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG01-KS8IgmR4hX3lT51wERfM0"]
[Sat Nov 22 05:04:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:6977] [pid 2248635] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:d1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG02uKS8IgmR4hX3lT54wABEfM"]
[Sat Nov 22 05:04:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG02uKS8IgmR4hX3lT55wERcAE"]
[Sat Nov 22 05:04:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG03eKS8IgmR4hX3lT6AAESAxc"]
[Sat Nov 22 05:04:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:36185] [pid 2248635] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG03uKS8IgmR4hX3lT6AgABEcI"]
[Sat Nov 22 05:04:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG04eKS8IgmR4hX3lT6HQERgx4"]
[Sat Nov 22 05:04:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.193.60:4255] [pid 2248635] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG04uKS8IgmR4hX3lT6LAABEgs"]
[Sat Nov 22 05:04:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG05OKS8IgmR4hX3lT6QAERoiI"]
[Sat Nov 22 05:04:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:39886] [pid 2248635] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttybd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG05uKS8IgmR4hX3lT6UwABEgk"]
[Sat Nov 22 05:04:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG05-KS8IgmR4hX3lT6XQER0io"]
[Sat Nov 22 05:04:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.242.243:47931] [pid 2248635] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG06uKS8IgmR4hX3lT6dQABEd8"]
[Sat Nov 22 05:04:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG06uKS8IgmR4hX3lT6dwERrjA"]
[Sat Nov 22 05:04:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG07eKS8IgmR4hX3lT6iwESKjs"]
[Sat Nov 22 05:04:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:8142] [pid 2248635] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ptys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG07uKS8IgmR4hX3lT6jwABEco"]
[Sat Nov 22 05:04:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG08OKS8IgmR4hX3lT6nwERikI"]
[Sat Nov 22 05:04:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.112.101:50834] [pid 2248635] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG08uKS8IgmR4hX3lT6owABEXM"]
[Sat Nov 22 05:04:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG09OKS8IgmR4hX3lT6rQESCEg"]
[Sat Nov 22 05:04:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:40034] [pid 2248635] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG09uKS8IgmR4hX3lT6uQABEdE"]
[Sat Nov 22 05:04:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG09-KS8IgmR4hX3lT6wAER100"]
[Sat Nov 22 05:04:58 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:3670] [pid 2248635] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyc1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0-uKS8IgmR4hX3lT62AABEZk"]
[Sat Nov 22 05:04:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0-uKS8IgmR4hX3lT62gESPFY"]
[Sat Nov 22 05:05:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG0_eKS8IgmR4hX3lT6-QESIV4"]
[Sat Nov 22 05:05:02 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:16769] [pid 2248635] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG0_uKS8IgmR4hX3lT6_gABEi0"]
[Sat Nov 22 05:05:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1AOKS8IgmR4hX3lT7FQERj2k"]
[Sat Nov 22 05:05:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.142.41:53614] [pid 2248635] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1AuKS8IgmR4hX3lT7JgABEiM"]
[Sat Nov 22 05:05:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1A-KS8IgmR4hX3lT7NQERxWw"]
[Sat Nov 22 05:05:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:17353] [pid 2248635] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1BuKS8IgmR4hX3lT7TwABEXg"]
[Sat Nov 22 05:05:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1BuKS8IgmR4hX3lT7UwESNXY"]
[Sat Nov 22 05:05:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1CeKS8IgmR4hX3lT7cAESIYE"]
[Sat Nov 22 05:05:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:18098] [pid 2248635] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1CuKS8IgmR4hX3lT7dgABEe8"]
[Sat Nov 22 05:05:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:50674] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:05:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1DeKS8IgmR4hX3lT7jwESHoQ"]
[Sat Nov 22 05:05:18 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.250.48:20007] [pid 2248635] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1DuKS8IgmR4hX3lT7lgABEY8"]
[Sat Nov 22 05:05:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1EOKS8IgmR4hX3lT7pAESEZA"]
[Sat Nov 22 05:05:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:13725] [pid 2248635] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1EuKS8IgmR4hX3lT7uwABEaw"]
[Sat Nov 22 05:05:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1E-KS8IgmR4hX3lT7wwERnJY"]
[Sat Nov 22 05:05:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.74.196:19674] [pid 2248635] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyS11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1FuKS8IgmR4hX3lT73gABEd8"]
[Sat Nov 22 05:05:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1FuKS8IgmR4hX3lT74wERrqA"]
[Sat Nov 22 05:05:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1GeKS8IgmR4hX3lT7_gESH6Q"]
[Sat Nov 22 05:05:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.213.199:25177] [pid 2248635] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1GuKS8IgmR4hX3lT8AAABEXI"]
[Sat Nov 22 05:05:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1HeKS8IgmR4hX3lT8EQESD64"]
[Sat Nov 22 05:05:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.95.193:40291] [pid 2248635] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1HuKS8IgmR4hX3lT8FgABEh4"]
[Sat Nov 22 05:05:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1IOKS8IgmR4hX3lT8IgERmLc"]
[Sat Nov 22 05:05:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:34112] [pid 2248635] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1IuKS8IgmR4hX3lT8KwABEYY"]
[Sat Nov 22 05:05:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1I-KS8IgmR4hX3lT8MgESLL8"]
[Sat Nov 22 05:05:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:55825] [pid 2248635] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1JuKS8IgmR4hX3lT8PAABEfI"]
[Sat Nov 22 05:05:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1JuKS8IgmR4hX3lT8PQERhMI"]
[Sat Nov 22 05:05:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1KeKS8IgmR4hX3lT8SQESO7s"]
[Sat Nov 22 05:05:46 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.35.182:7991] [pid 2248635] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyp7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1KuKS8IgmR4hX3lT8TgABEa4"]
[Sat Nov 22 05:05:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1LOKS8IgmR4hX3lT8VgERltA"]
[Sat Nov 22 05:05:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.6.199:19378] [pid 2248635] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1LuKS8IgmR4hX3lT8WgABEh8"]
[Sat Nov 22 05:05:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1L-KS8IgmR4hX3lT8YgER9tc"]
[Sat Nov 22 05:05:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.158.19:5408] [pid 2248635] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1MuKS8IgmR4hX3lT8aAABEew"]
[Sat Nov 22 05:05:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1M-KS8IgmR4hX3lT8bgERkAI"]
[Sat Nov 22 05:05:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:49448] [pid 2248635] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttysd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1NuKS8IgmR4hX3lT8egABEeQ"]
[Sat Nov 22 05:05:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1NuKS8IgmR4hX3lT8fAERpAw"]
[Sat Nov 22 05:06:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1OeKS8IgmR4hX3lT8igESRhA"]
[Sat Nov 22 05:06:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:30752] [pid 2248635] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1OuKS8IgmR4hX3lT8jgABEYA"]
[Sat Nov 22 05:06:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1POKS8IgmR4hX3lT8lwERsNw"]
[Sat Nov 22 05:06:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:57064] [pid 2248635] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyte/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1PuKS8IgmR4hX3lT8nAABEaU"]
[Sat Nov 22 05:06:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1P-KS8IgmR4hX3lT8pAESNhk"]
[Sat Nov 22 05:06:10 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.250.48:44860] [pid 2248635] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1QuKS8IgmR4hX3lT8rAABEXQ"]
[Sat Nov 22 05:06:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1QuKS8IgmR4hX3lT8rgER_R4"]
[Sat Nov 22 05:06:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1ReKS8IgmR4hX3lT8vQERlyQ"]
[Sat Nov 22 05:06:14 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:3937] [pid 2248635] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1RuKS8IgmR4hX3lT8wAABEew"]
[Sat Nov 22 05:06:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1SeKS8IgmR4hX3lT8ywEReCs"]
[Sat Nov 22 05:06:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:62470] [pid 2248635] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttywd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1SuKS8IgmR4hX3lT80QABEX8"]
[Sat Nov 22 05:06:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:39902] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:06:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1TOKS8IgmR4hX3lT83gER2DQ"]
[Sat Nov 22 05:06:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:61553] [pid 2248635] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyb1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1TuKS8IgmR4hX3lT84wABEak"]
[Sat Nov 22 05:06:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1T-KS8IgmR4hX3lT86gESRjo"]
[Sat Nov 22 05:06:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.41.164:5512] [pid 2248635] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyc1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1UuKS8IgmR4hX3lT8-AABEfQ"]
[Sat Nov 22 05:06:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1UuKS8IgmR4hX3lT8-QESID0"]
[Sat Nov 22 05:06:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1VeKS8IgmR4hX3lT9BgESMz4"]
[Sat Nov 22 05:06:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.106.226:10786] [pid 2248635] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1VuKS8IgmR4hX3lT9CQABEfk"]
[Sat Nov 22 05:06:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1WOKS8IgmR4hX3lT9FwESH0o"]
[Sat Nov 22 05:06:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.181.240:36999] [pid 2248635] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyvf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1WuKS8IgmR4hX3lT9IAABEcQ"]
[Sat Nov 22 05:06:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1W-KS8IgmR4hX3lT9KAESOE8"]
[Sat Nov 22 05:06:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:25403] [pid 2248635] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1XuKS8IgmR4hX3lT9MgABEcA"]
[Sat Nov 22 05:06:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1X-KS8IgmR4hX3lT9OAESEVY"]
[Sat Nov 22 05:06:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1YuKS8IgmR4hX3lT9SQERuV8"]
[Sat Nov 22 05:06:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.29.96:65509] [pid 2248635] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1YuKS8IgmR4hX3lT9TAABEcU"]
[Sat Nov 22 05:06:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1ZeKS8IgmR4hX3lT9XAESRWY"]
[Sat Nov 22 05:06:46 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.131.195:1926] [pid 2248635] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyzd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1ZuKS8IgmR4hX3lT9ZQABEaU"]
[Sat Nov 22 05:06:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1aOKS8IgmR4hX3lT9cgESQ28"]
[Sat Nov 22 05:06:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.212.24:26290] [pid 2248635] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/microcode/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1auKS8IgmR4hX3lT9fwABEiY"]
[Sat Nov 22 05:06:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1a-KS8IgmR4hX3lT9hwESKGs"]
[Sat Nov 22 05:06:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.39.188:48602] [pid 2248635] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1buKS8IgmR4hX3lT9kAABEZE"]
[Sat Nov 22 05:06:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1buKS8IgmR4hX3lT9lAESQng"]
[Sat Nov 22 05:06:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1ceKS8IgmR4hX3lT9ogER5YE"]
[Sat Nov 22 05:06:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:46712] [pid 2248635] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyzd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1cuKS8IgmR4hX3lT9pgABEaA"]
[Sat Nov 22 05:07:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1dOKS8IgmR4hX3lT9tgERhIQ"]
[Sat Nov 22 05:07:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.216.172.204:4259] [pid 2248635] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/PNP0100:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1duKS8IgmR4hX3lT9vgABEf8"]
[Sat Nov 22 05:07:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1eOKS8IgmR4hX3lT9xwERro8"]
[Sat Nov 22 05:07:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:56553] [pid 2248635] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1euKS8IgmR4hX3lT90wABEi0"]
[Sat Nov 22 05:07:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1e-KS8IgmR4hX3lT92AER9ZY"]
[Sat Nov 22 05:07:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1fuKS8IgmR4hX3lT97AESCJ0"]
[Sat Nov 22 05:07:11 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.46.222:43661] [pid 2248635] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1f-KS8IgmR4hX3lT99gABEZ8"]
[Sat Nov 22 05:07:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1geKS8IgmR4hX3lT9_wER86Q"]
[Sat Nov 22 05:07:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1hOKS8IgmR4hX3lT-EgESOrI"]
[Sat Nov 22 05:07:17 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.115.10:49283] [pid 2248635] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/alarmtimer.0.auto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1heKS8IgmR4hX3lT-FgABEbE"]
[Sat Nov 22 05:07:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:56383] [pid 2248635] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1huKS8IgmR4hX3lT-HAABEYs"]
[Sat Nov 22 05:07:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1h-KS8IgmR4hX3lT-JQER-aw"]
[Sat Nov 22 05:07:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:15881] [pid 2248635] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyye/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1iuKS8IgmR4hX3lT-MQABEhI"]
[Sat Nov 22 05:07:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1i-KS8IgmR4hX3lT-PAERpMk"]
[Sat Nov 22 05:07:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:60228] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:07:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1juKS8IgmR4hX3lT-UQER0s4"]
[Sat Nov 22 05:07:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.213.182:44491] [pid 2248635] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1juKS8IgmR4hX3lT-UwABEgQ"]
[Sat Nov 22 05:07:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1keKS8IgmR4hX3lT-ZQERptc"]
[Sat Nov 22 05:07:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.81.66:30372] [pid 2248635] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/tty25/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1k-KS8IgmR4hX3lT-gAABEkg"]
[Sat Nov 22 05:07:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1lOKS8IgmR4hX3lT-iwERi98"]
[Sat Nov 22 05:07:35 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:6159] [pid 2248635] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1l-KS8IgmR4hX3lT-rwABEeg"]
[Sat Nov 22 05:07:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1l-KS8IgmR4hX3lT-sgESEgQ"]
[Sat Nov 22 05:07:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:38021] [pid 2248635] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1muKS8IgmR4hX3lT-2QABEh4"]
[Sat Nov 22 05:07:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1muKS8IgmR4hX3lT-2gERuw4"]
[Sat Nov 22 05:07:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1neKS8IgmR4hX3lT--QESQBI"]
[Sat Nov 22 05:07:43 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.119.232:11965] [pid 2248635] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/tty/ttyS8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1n-KS8IgmR4hX3lT_CAABEgo"]
[Sat Nov 22 05:07:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1oOKS8IgmR4hX3lT_GwESGh4"]
[Sat Nov 22 05:07:46 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:3240] [pid 2248635] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyye/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1ouKS8IgmR4hX3lT_LgABEeM"]
[Sat Nov 22 05:07:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1o-KS8IgmR4hX3lT_OgESPyc"]
[Sat Nov 22 05:07:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyce/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1p-KS8IgmR4hX3lT_WwESHiw"]
[Sat Nov 22 05:07:51 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:15401] [pid 2248635] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1p-KS8IgmR4hX3lT_YAABEgQ"]
[Sat Nov 22 05:07:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1quKS8IgmR4hX3lT_awER5DA"]
[Sat Nov 22 05:07:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.197.28.78:38761] [pid 2248635] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:5b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1quKS8IgmR4hX3lT_bQABEjs"]
[Sat Nov 22 05:07:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1reKS8IgmR4hX3lT_eQER7To"]
[Sat Nov 22 05:07:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.249.188:53405] [pid 2248635] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:2c/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG1ruKS8IgmR4hX3lT_gQABEkY"]
[Sat Nov 22 05:08:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1sOKS8IgmR4hX3lT_igESKUA"]
[Sat Nov 22 05:08:03 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:1631] [pid 2248635] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1s-KS8IgmR4hX3lT_ngABEdY"]
[Sat Nov 22 05:08:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1s-KS8IgmR4hX3lT_oAESLUg"]
[Sat Nov 22 05:08:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1tuKS8IgmR4hX3lT_tgERwUw"]
[Sat Nov 22 05:08:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.180.155:64238] [pid 2248635] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ptys5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1tuKS8IgmR4hX3lT_uQABEew"]
[Sat Nov 22 05:08:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyce/subsystem/ttyx3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1ueKS8IgmR4hX3lT_ygERhlY"]
[Sat Nov 22 05:08:10 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.131.195:35815] [pid 2248635] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/tty10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1uuKS8IgmR4hX3lT_zQABEjM"]
[Sat Nov 22 05:08:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38842] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dbus-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dbus-1 found within ARGS:path: /etc/dbus-1/session.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG1u-KS8IgmR4hX3lT_0wERvlg"]
[Sat Nov 22 05:08:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyce/subsystem/tty14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1vOKS8IgmR4hX3lT_2QERx10"]
[Sat Nov 22 05:08:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.92.83:35886] [pid 2248635] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1vuKS8IgmR4hX3lT_3gABEkg"]
[Sat Nov 22 05:08:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyce/subsystem/ptyz6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1v-KS8IgmR4hX3lT_5wESTWY"]
[Sat Nov 22 05:08:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1w-KS8IgmR4hX3lT_9AER_3A"]
[Sat Nov 22 05:08:19 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:30233] [pid 2248635] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyS11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1w-KS8IgmR4hX3lT_9gABEeo"]
[Sat Nov 22 05:08:20 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38842] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG1xOKS8IgmR4hX3lQAAgER6Ho"]
[Sat Nov 22 05:08:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1xuKS8IgmR4hX3lQACAERmHg"]
[Sat Nov 22 05:08:23 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.79.213:32843] [pid 2248635] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1x-KS8IgmR4hX3lQAFwABEaA"]
[Sat Nov 22 05:08:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1yeKS8IgmR4hX3lQAOAERw4E"]
[Sat Nov 22 05:08:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:42252] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:08:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:5383] [pid 2248635] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/ttywa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1yuKS8IgmR4hX3lQATQABEj0"]
[Sat Nov 22 05:08:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1zOKS8IgmR4hX3lQAaAERr4g"]
[Sat Nov 22 05:08:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:32890] [pid 2248635] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1zuKS8IgmR4hX3lQAggABEXk"]
[Sat Nov 22 05:08:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1z-KS8IgmR4hX3lQAhwERz5M"]
[Sat Nov 22 05:08:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG10-KS8IgmR4hX3lQAlwESJ5w"]
[Sat Nov 22 05:08:35 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.155.89:7195] [pid 2248635] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG10-KS8IgmR4hX3lQAmgABEfE"]
[Sat Nov 22 05:08:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG11uKS8IgmR4hX3lQAowESCaM"]
[Sat Nov 22 05:08:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:1268] [pid 2248635] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG11uKS8IgmR4hX3lQApQABEXU"]
[Sat Nov 22 05:08:38 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38842] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG11uKS8IgmR4hX3lQApwESIKQ"]
[Sat Nov 22 05:08:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG12eKS8IgmR4hX3lQAsAERjq0"]
[Sat Nov 22 05:08:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.127.170:33792] [pid 2248635] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG12uKS8IgmR4hX3lQAtwABEaI"]
[Sat Nov 22 05:08:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG13OKS8IgmR4hX3lQAzwESALA"]
[Sat Nov 22 05:08:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG13-KS8IgmR4hX3lQBBAERob4"]
[Sat Nov 22 05:08:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:21655] [pid 2248635] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/drivers/hpet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG14uKS8IgmR4hX3lQBKgABEbs"]
[Sat Nov 22 05:08:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG14uKS8IgmR4hX3lQBLAESCcE"]
[Sat Nov 22 05:08:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.238.8:48144] [pid 2248635] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/acpi-cpufreq/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG14-KS8IgmR4hX3lQBPgABEXE"]
[Sat Nov 22 05:08:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG15uKS8IgmR4hX3lQBWAESBtA"]
[Sat Nov 22 05:08:55 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:10136] [pid 2248635] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG15-KS8IgmR4hX3lQBbAABEYI"]
[Sat Nov 22 05:08:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG16eKS8IgmR4hX3lQBhQERr9Y"]
[Sat Nov 22 05:08:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.135.14:1707] [pid 2248635] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG16uKS8IgmR4hX3lQBigABEdY"]
[Sat Nov 22 05:08:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38842] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/web2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG16-KS8IgmR4hX3lQBkQERmd8"]
[Sat Nov 22 05:09:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG17OKS8IgmR4hX3lQBkwER4gA"]
[Sat Nov 22 05:09:02 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:57355] [pid 2248635] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG17uKS8IgmR4hX3lQBngABEfE"]
[Sat Nov 22 05:09:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG17-KS8IgmR4hX3lQBogERwAQ"]
[Sat Nov 22 05:09:05 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38842] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd/remotes.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG18eKS8IgmR4hX3lQBrgESQg4"]
[Sat Nov 22 05:09:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG18uKS8IgmR4hX3lQBsAERhgo"]
[Sat Nov 22 05:09:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.93.8:27968] [pid 2248635] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/firmware_node/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG18uKS8IgmR4hX3lQBswABEXE"]
[Sat Nov 22 05:09:08 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38842] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/sa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG19OKS8IgmR4hX3lQBvwER7xE"]
[Sat Nov 22 05:09:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG19eKS8IgmR4hX3lQBwgESSgE"]
[Sat Nov 22 05:09:11 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:10501] [pid 2248635] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG19-KS8IgmR4hX3lQBygABEbw"]
[Sat Nov 22 05:09:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38842] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG19-KS8IgmR4hX3lQBzgER2xk"]
[Sat Nov 22 05:09:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1-OKS8IgmR4hX3lQB1AERchg"]
[Sat Nov 22 05:09:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:53299] [pid 2248635] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/vesa-framebuffer.0/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG1-uKS8IgmR4hX3lQB4wABEXk"]
[Sat Nov 22 05:09:14 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38842] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban/fail2ban.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG1-uKS8IgmR4hX3lQB5AER_xw"]
[Sat Nov 22 05:09:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1--KS8IgmR4hX3lQB7QERnCM"]
[Sat Nov 22 05:09:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG1_uKS8IgmR4hX3lQCDwERdCk"]
[Sat Nov 22 05:09:20 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.34.98:21022] [pid 2248635] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG2AOKS8IgmR4hX3lQCIQABEeE"]
[Sat Nov 22 05:09:21 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.253.160:37362] [pid 2248635] apache2_util.c(271): [client 17.22.253.160] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSG2AeKS8IgmR4hX3lQCMwABEgc"]
[Sat Nov 22 05:09:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2AuKS8IgmR4hX3lQCQQESCzE"]
[Sat Nov 22 05:09:23 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:23641] [pid 2248635] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2A-KS8IgmR4hX3lQCUgABEhc"]
[Sat Nov 22 05:09:24 2025] [pacificnorthwestcoastbias.com] [error] [client 43.157.62.101:51048] [pid 2248635] apache2_util.c(271): [client 43.157.62.101] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSG2BOKS8IgmR4hX3lQCZQABEbI"]
[Sat Nov 22 05:09:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2BeKS8IgmR4hX3lQCbAERizo"]
[Sat Nov 22 05:09:26 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.221.48:53735] [pid 2248635] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2BuKS8IgmR4hX3lQCeAABEaE"]
[Sat Nov 22 05:09:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2COKS8IgmR4hX3lQCkAERiTw"]
[Sat Nov 22 05:09:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:42638] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:09:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2C-KS8IgmR4hX3lQCvgESTkE"]
[Sat Nov 22 05:09:32 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:15817] [pid 2248635] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2DOKS8IgmR4hX3lQCxwABEa0"]
[Sat Nov 22 05:09:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2DuKS8IgmR4hX3lQC4wESTUw"]
[Sat Nov 22 05:09:35 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:7405] [pid 2248635] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2D-KS8IgmR4hX3lQC9gABEgI"]
[Sat Nov 22 05:09:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2EuKS8IgmR4hX3lQDQwERdVI"]
[Sat Nov 22 05:09:38 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:7003] [pid 2248635] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2EuKS8IgmR4hX3lQDUgABEdE"]
[Sat Nov 22 05:09:40 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:61512] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG2FOKS8IgmR4hX3lQDfwER-Vk"]
[Sat Nov 22 05:09:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2FeKS8IgmR4hX3lQDlAESAV0"]
[Sat Nov 22 05:09:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2GOKS8IgmR4hX3lQD6gESPGY"]
[Sat Nov 22 05:09:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:46086] [pid 2248635] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2GuKS8IgmR4hX3lQEBAABEb4"]
[Sat Nov 22 05:09:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.92.171.106:22235] [pid 2248635] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2GuKS8IgmR4hX3lQEBwABEfM"]
[Sat Nov 22 05:09:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2G-KS8IgmR4hX3lQEFgERgW0"]
[Sat Nov 22 05:09:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:8932] [pid 2248635] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2HuKS8IgmR4hX3lQEMQABEZM"]
[Sat Nov 22 05:09:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2HuKS8IgmR4hX3lQENgERtm8"]
[Sat Nov 22 05:09:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2IeKS8IgmR4hX3lQEVgER6HU"]
[Sat Nov 22 05:09:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:30385] [pid 2248635] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2I-KS8IgmR4hX3lQEZAABEd8"]
[Sat Nov 22 05:09:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2JeKS8IgmR4hX3lQEgAERq34"]
[Sat Nov 22 05:09:59 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.224.184:9535] [pid 2248635] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG2J-KS8IgmR4hX3lQEjgABEeY"]
[Sat Nov 22 05:10:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2KOKS8IgmR4hX3lQEkgESM4Y"]
[Sat Nov 22 05:10:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2K-KS8IgmR4hX3lQEnAESTo8"]
[Sat Nov 22 05:10:03 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:45723] [pid 2248635] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2K-KS8IgmR4hX3lQEoAABEjo"]
[Sat Nov 22 05:10:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2LuKS8IgmR4hX3lQEsAER9Zg"]
[Sat Nov 22 05:10:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:33186] [pid 2248635] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttycb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2LuKS8IgmR4hX3lQEtAABEgw"]
[Sat Nov 22 05:10:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2MeKS8IgmR4hX3lQExwERzqg"]
[Sat Nov 22 05:10:11 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:25747] [pid 2248635] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG2M-KS8IgmR4hX3lQE0gABEbE"]
[Sat Nov 22 05:10:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2NOKS8IgmR4hX3lQE1wERubE"]
[Sat Nov 22 05:10:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:16959] [pid 2248635] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2NuKS8IgmR4hX3lQE4AABEhQ"]
[Sat Nov 22 05:10:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2N-KS8IgmR4hX3lQE6gER16w"]
[Sat Nov 22 05:10:15 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG2N-KS8IgmR4hX3lQE6wESKL8"]
[Sat Nov 22 05:10:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:14495] [pid 2248635] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2OuKS8IgmR4hX3lQE8gABEhI"]
[Sat Nov 22 05:10:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2OuKS8IgmR4hX3lQE9QESHcI"]
[Sat Nov 22 05:10:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2PuKS8IgmR4hX3lQFBwERhcY"]
[Sat Nov 22 05:10:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.7.119:51976] [pid 2248635] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2PuKS8IgmR4hX3lQFCAABEgE"]
[Sat Nov 22 05:10:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2QeKS8IgmR4hX3lQFGgER484"]
[Sat Nov 22 05:10:27 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.125.239:13879] [pid 2248635] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ptyp4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2Q-KS8IgmR4hX3lQFIwABEgM"]
[Sat Nov 22 05:10:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2ROKS8IgmR4hX3lQFLAERltc"]
[Sat Nov 22 05:10:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.156.186:55681] [pid 2248635] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttytc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2R-KS8IgmR4hX3lQFNgABEhk"]
[Sat Nov 22 05:10:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2R-KS8IgmR4hX3lQFOQER0gA"]
[Sat Nov 22 05:10:34 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.184.80:31573] [pid 2248635] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttysf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2SuKS8IgmR4hX3lQFSAABEhI"]
[Sat Nov 22 05:10:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2SuKS8IgmR4hX3lQFSgERjM0"]
[Sat Nov 22 05:10:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:33072] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:10:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2TeKS8IgmR4hX3lQFWQERlQ8"]
[Sat Nov 22 05:10:38 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.19.34:43826] [pid 2248635] apache2_util.c(271): [client 17.246.19.34] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSG2TuKS8IgmR4hX3lQFXwABEXk"]
[Sat Nov 22 05:10:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.213.231:26620] [pid 2248635] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyab/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2TuKS8IgmR4hX3lQFYAABEjs"]
[Sat Nov 22 05:10:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2UOKS8IgmR4hX3lQFaQERzhc"]
[Sat Nov 22 05:10:44 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.69.106:5262] [pid 2248635] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2VOKS8IgmR4hX3lQFegABEkQ"]
[Sat Nov 22 05:10:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2VOKS8IgmR4hX3lQFfAESByM"]
[Sat Nov 22 05:10:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.115.10:48488] [pid 2248635] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2VuKS8IgmR4hX3lQFhQABEcw"]
[Sat Nov 22 05:10:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2V-KS8IgmR4hX3lQFjAESISs"]
[Sat Nov 22 05:10:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2WuKS8IgmR4hX3lQFxQER81c"]
[Sat Nov 22 05:10:51 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:51439] [pid 2248635] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2W-KS8IgmR4hX3lQFyAABEh8"]
[Sat Nov 22 05:10:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2XeKS8IgmR4hX3lQF1AERjGA"]
[Sat Nov 22 05:10:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.29.57:21650] [pid 2248635] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/ttyc1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2XuKS8IgmR4hX3lQF3AABEi4"]
[Sat Nov 22 05:10:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2YeKS8IgmR4hX3lQF6QESImo"]
[Sat Nov 22 05:10:59 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:37681] [pid 2248635] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2Y-KS8IgmR4hX3lQF9AABEZk"]
[Sat Nov 22 05:10:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2Y-KS8IgmR4hX3lQF9wESLW8"]
[Sat Nov 22 05:11:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:21333] [pid 2248635] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyb3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2ZuKS8IgmR4hX3lQGBgABEdw"]
[Sat Nov 22 05:11:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2Z-KS8IgmR4hX3lQGDAER03Y"]
[Sat Nov 22 05:11:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2auKS8IgmR4hX3lQGIQESQIM"]
[Sat Nov 22 05:11:07 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:8546] [pid 2248635] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2a-KS8IgmR4hX3lQGKQABEfM"]
[Sat Nov 22 05:11:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2beKS8IgmR4hX3lQGNQESEoo"]
[Sat Nov 22 05:11:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:29043] [pid 2248635] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2buKS8IgmR4hX3lQGPgABEXI"]
[Sat Nov 22 05:11:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2cOKS8IgmR4hX3lQGSAESAZQ"]
[Sat Nov 22 05:11:15 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:63306] [pid 2248635] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2c-KS8IgmR4hX3lQGWAABEaI"]
[Sat Nov 22 05:11:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2c-KS8IgmR4hX3lQGXAESEJ8"]
[Sat Nov 22 05:11:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.50.71:40231] [pid 2248635] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2duKS8IgmR4hX3lQGbQABEgo"]
[Sat Nov 22 05:11:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2duKS8IgmR4hX3lQGbwESTaQ"]
[Sat Nov 22 05:11:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2eeKS8IgmR4hX3lQGigERza4"]
[Sat Nov 22 05:11:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.165.45:44876] [pid 2248635] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG2euKS8IgmR4hX3lQGkAABEaw"]
[Sat Nov 22 05:11:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2feKS8IgmR4hX3lQGoQER97o"]
[Sat Nov 22 05:11:27 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:61995] [pid 2248635] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2f-KS8IgmR4hX3lQGqQABEc4"]
[Sat Nov 22 05:11:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2gOKS8IgmR4hX3lQGrgERe8I"]
[Sat Nov 22 05:11:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.131.50:6024] [pid 2248635] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2guKS8IgmR4hX3lQGvgABEeA"]
[Sat Nov 22 05:11:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2g-KS8IgmR4hX3lQGxgERg8E"]
[Sat Nov 22 05:11:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2huKS8IgmR4hX3lQG1AERx84"]
[Sat Nov 22 05:11:35 2025] [pacificnorthwestcoastbias.com] [error] [client 44.216.172.204:35119] [pid 2248635] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2h-KS8IgmR4hX3lQG1wABEbQ"]
[Sat Nov 22 05:11:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2ieKS8IgmR4hX3lQG5AESDNc"]
[Sat Nov 22 05:11:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:36526] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:11:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.106.226:61793] [pid 2248635] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2iuKS8IgmR4hX3lQG6QABEbI"]
[Sat Nov 22 05:11:39 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:6591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-12-10"] [unique_id "aSG2i-KS8IgmR4hX3lQG8QERjtQ"]
[Sat Nov 22 05:11:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2jOKS8IgmR4hX3lQG-AER1gI"]
[Sat Nov 22 05:11:43 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.135.14:40884] [pid 2248635] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2j-KS8IgmR4hX3lQHBgABEd4"]
[Sat Nov 22 05:11:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyya/subsystem/ttyrd/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2kOKS8IgmR4hX3lQHBwER7wk"]
[Sat Nov 22 05:11:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2k-KS8IgmR4hX3lQHGAER-g8"]
[Sat Nov 22 05:11:49 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:45783] [pid 2248635] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2leKS8IgmR4hX3lQHJQABEZA"]
[Sat Nov 22 05:11:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2luKS8IgmR4hX3lQHMAERxxc"]
[Sat Nov 22 05:11:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:23211] [pid 2248635] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG2luKS8IgmR4hX3lQHMwABEes"]
[Sat Nov 22 05:11:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptysa/subsystem/ptyee/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2meKS8IgmR4hX3lQHRQESOCA"]
[Sat Nov 22 05:11:55 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:45777] [pid 2248635] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG2m-KS8IgmR4hX3lQHTgABEiA"]
[Sat Nov 22 05:11:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2nOKS8IgmR4hX3lQHVAESJyg"]
[Sat Nov 22 05:11:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:59610] [pid 2248635] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyv5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2nuKS8IgmR4hX3lQHWQABEhk"]
[Sat Nov 22 05:11:59 2025] [pacificnorthwestcoastbias.com] [error] [client 143.202.67.185:39110] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:12:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttydd/subsystem/ttyya/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2oOKS8IgmR4hX3lQHYgERzi8"]
[Sat Nov 22 05:12:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:21773] [pid 2248635] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2ouKS8IgmR4hX3lQHcQABEg8"]
[Sat Nov 22 05:12:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyca/subsystem/ttyra/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2o-KS8IgmR4hX3lQHdgERwU0"]
[Sat Nov 22 05:12:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.120.22:26671] [pid 2248635] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2puKS8IgmR4hX3lQHhAABEXE"]
[Sat Nov 22 05:12:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyub/subsystem/tty/subsystem/tty/subsystem/ptycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2puKS8IgmR4hX3lQHhwERqDw"]
[Sat Nov 22 05:12:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptyte/subsystem/ttyve/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2qeKS8IgmR4hX3lQHnAERmUY"]
[Sat Nov 22 05:12:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:1942] [pid 2248635] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2quKS8IgmR4hX3lQHoQABEbc"]
[Sat Nov 22 05:12:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2reKS8IgmR4hX3lQHsQERqUA"]
[Sat Nov 22 05:12:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttysb/subsystem/ptysa/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2sOKS8IgmR4hX3lQHxwERe1s"]
[Sat Nov 22 05:12:16 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:37636] [pid 2248635] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG2sOKS8IgmR4hX3lQHywABEcE"]
[Sat Nov 22 05:12:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:53076] [pid 2248635] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG2s-KS8IgmR4hX3lQH2AABEk0"]
[Sat Nov 22 05:12:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyra/subsystem/ttyyd/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2s-KS8IgmR4hX3lQH2wESQGE"]
[Sat Nov 22 05:12:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyxb/subsystem/ptyeb/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2tuKS8IgmR4hX3lQH9gER63k"]
[Sat Nov 22 05:12:22 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:52377] [pid 2248635] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2tuKS8IgmR4hX3lQH-AABEcs"]
[Sat Nov 22 05:12:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2ueKS8IgmR4hX3lQIAwERq34"]
[Sat Nov 22 05:12:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:45788] [pid 2248635] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2uuKS8IgmR4hX3lQIBQABEbc"]
[Sat Nov 22 05:12:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytd/subsystem/ttyab/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2veKS8IgmR4hX3lQIEgESIIw"]
[Sat Nov 22 05:12:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyS15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2wOKS8IgmR4hX3lQIHgESRZM"]
[Sat Nov 22 05:12:32 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:21111] [pid 2248635] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG2wOKS8IgmR4hX3lQIIQABEhA"]
[Sat Nov 22 05:12:35 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:27546] [pid 2248635] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2w-KS8IgmR4hX3lQILAABEbg"]
[Sat Nov 22 05:12:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2w-KS8IgmR4hX3lQILwER15w"]
[Sat Nov 22 05:12:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2xuKS8IgmR4hX3lQIQQESM6U"]
[Sat Nov 22 05:12:39 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:31329] [pid 2248635] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2x-KS8IgmR4hX3lQIRgABEbE"]
[Sat Nov 22 05:12:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyy5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2yeKS8IgmR4hX3lQIVAERlK4"]
[Sat Nov 22 05:12:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:36070] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:12:44 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.72.38:55481] [pid 2248635] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2zOKS8IgmR4hX3lQIbgABEYA"]
[Sat Nov 22 05:12:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2zOKS8IgmR4hX3lQIcQESSLQ"]
[Sat Nov 22 05:12:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:16466] [pid 2248635] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2zuKS8IgmR4hX3lQIgwABEgs"]
[Sat Nov 22 05:12:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyqd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2z-KS8IgmR4hX3lQIjQERd8A"]
[Sat Nov 22 05:12:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:43492] [pid 2248635] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ptys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG20uKS8IgmR4hX3lQImwABEbE"]
[Sat Nov 22 05:12:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG20-KS8IgmR4hX3lQInQESBsY"]
[Sat Nov 22 05:12:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:39466] [pid 2248635] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttys8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG21uKS8IgmR4hX3lQIrwABEiE"]
[Sat Nov 22 05:12:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG21uKS8IgmR4hX3lQIsQESDdA"]
[Sat Nov 22 05:12:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG22eKS8IgmR4hX3lQIwwESMdY"]
[Sat Nov 22 05:12:59 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:59034] [pid 2248635] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/regulator/regulator.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG22-KS8IgmR4hX3lQIzQABEc4"]
[Sat Nov 22 05:13:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG23OKS8IgmR4hX3lQI0AESDt8"]
[Sat Nov 22 05:13:03 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.98.99:37305] [pid 2248635] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG23-KS8IgmR4hX3lQI4gABEb0"]
[Sat Nov 22 05:13:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG24OKS8IgmR4hX3lQI5QERwwk"]
[Sat Nov 22 05:13:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:12862] [pid 2248635] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ptyre/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG24uKS8IgmR4hX3lQI9gABEgI"]
[Sat Nov 22 05:13:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG24-KS8IgmR4hX3lQI-AERcds"]
[Sat Nov 22 05:13:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG25uKS8IgmR4hX3lQJCgER4hU"]
[Sat Nov 22 05:13:11 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.114.76:10642] [pid 2248635] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG25-KS8IgmR4hX3lQJEQABEd4"]
[Sat Nov 22 05:13:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG26eKS8IgmR4hX3lQJHQER2hs"]
[Sat Nov 22 05:13:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG27OKS8IgmR4hX3lQJLwER5yE"]
[Sat Nov 22 05:13:16 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:41491] [pid 2248635] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG27OKS8IgmR4hX3lQJMQABEic"]
[Sat Nov 22 05:13:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.155.146:50968] [pid 2248635] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG27-KS8IgmR4hX3lQJQgABEhU"]
[Sat Nov 22 05:13:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG27-KS8IgmR4hX3lQJRgESTCw"]
[Sat Nov 22 05:13:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG28uKS8IgmR4hX3lQJUwER-Uk"]
[Sat Nov 22 05:13:23 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.229.9:46089] [pid 2248635] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG28-KS8IgmR4hX3lQJVgABEfE"]
[Sat Nov 22 05:13:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG29uKS8IgmR4hX3lQJZgERxVU"]
[Sat Nov 22 05:13:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.2.217:22678] [pid 2248635] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG29uKS8IgmR4hX3lQJZwABEew"]
[Sat Nov 22 05:13:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2-eKS8IgmR4hX3lQJeQESEkQ"]
[Sat Nov 22 05:13:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:47958] [pid 2248635] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2--KS8IgmR4hX3lQJhwABEg0"]
[Sat Nov 22 05:13:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2_OKS8IgmR4hX3lQJiwERpTg"]
[Sat Nov 22 05:13:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:33628] [pid 2248635] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG2_uKS8IgmR4hX3lQJnAABEfA"]
[Sat Nov 22 05:13:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG2_-KS8IgmR4hX3lQJoAESIy4"]
[Sat Nov 22 05:13:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3AuKS8IgmR4hX3lQJsQESQlo"]
[Sat Nov 22 05:13:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:59391] [pid 2248635] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG3AuKS8IgmR4hX3lQJsgABEYI"]
[Sat Nov 22 05:13:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3BeKS8IgmR4hX3lQJzQERjmM"]
[Sat Nov 22 05:13:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.115.232:19876] [pid 2248635] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3BuKS8IgmR4hX3lQJ3AABEXw"]
[Sat Nov 22 05:13:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3COKS8IgmR4hX3lQJ7wESIW8"]
[Sat Nov 22 05:13:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.112.144:19668] [pid 2248635] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3CuKS8IgmR4hX3lQKAAABEgE"]
[Sat Nov 22 05:13:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3C-KS8IgmR4hX3lQKBwER9XI"]
[Sat Nov 22 05:13:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:42832] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:13:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3DuKS8IgmR4hX3lQKKAESQnY"]
[Sat Nov 22 05:13:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:64460] [pid 2248635] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3D-KS8IgmR4hX3lQKLwABEYc"]
[Sat Nov 22 05:13:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3EuKS8IgmR4hX3lQKRgESH4k"]
[Sat Nov 22 05:13:55 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.14.255:29683] [pid 2248635] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3E-KS8IgmR4hX3lQKUwABEZQ"]
[Sat Nov 22 05:13:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3FeKS8IgmR4hX3lQKXAER9o8"]
[Sat Nov 22 05:13:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:12430] [pid 2248635] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3FuKS8IgmR4hX3lQKYQABEbo"]
[Sat Nov 22 05:14:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3GOKS8IgmR4hX3lQKaQERhZI"]
[Sat Nov 22 05:14:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.105.143:14021] [pid 2248635] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3GuKS8IgmR4hX3lQKfAABEeQ"]
[Sat Nov 22 05:14:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3G-KS8IgmR4hX3lQKgAER7p8"]
[Sat Nov 22 05:14:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3HuKS8IgmR4hX3lQKlAERoaQ"]
[Sat Nov 22 05:14:07 2025] [pacificnorthwestcoastbias.com] [error] [client 100.27.153.9:65527] [pid 2248635] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG3H-KS8IgmR4hX3lQKmQABEcU"]
[Sat Nov 22 05:14:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3IeKS8IgmR4hX3lQKpgESLq4"]
[Sat Nov 22 05:14:12 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.86.97:16239] [pid 2248635] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3JOKS8IgmR4hX3lQKuQABEiQ"]
[Sat Nov 22 05:14:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3JOKS8IgmR4hX3lQKugERhrM"]
[Sat Nov 22 05:14:15 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.13.143:47624] [pid 2248635] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ptyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3J-KS8IgmR4hX3lQKzAABEaU"]
[Sat Nov 22 05:14:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3J-KS8IgmR4hX3lQKzgERur4"]
[Sat Nov 22 05:14:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3K-KS8IgmR4hX3lQK4gESDMY"]
[Sat Nov 22 05:14:19 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.212.24:55585] [pid 2248635] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/PNP0200:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG3K-KS8IgmR4hX3lQK6gABEa4"]
[Sat Nov 22 05:14:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3LuKS8IgmR4hX3lQK9gER_so"]
[Sat Nov 22 05:14:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:55667] [pid 2248635] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG3LuKS8IgmR4hX3lQK9wABEaM"]
[Sat Nov 22 05:14:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3MeKS8IgmR4hX3lQLEAESN9k"]
[Sat Nov 22 05:14:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:13984] [pid 2248635] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3MuKS8IgmR4hX3lQLFwABEXA"]
[Sat Nov 22 05:14:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3NOKS8IgmR4hX3lQLIAESIAI"]
[Sat Nov 22 05:14:31 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:22625] [pid 2248635] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3N-KS8IgmR4hX3lQLKwABEbA"]
[Sat Nov 22 05:14:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3N-KS8IgmR4hX3lQLLgERugk"]
[Sat Nov 22 05:14:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3OuKS8IgmR4hX3lQLRAESA9s"]
[Sat Nov 22 05:14:35 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.114.170:43819] [pid 2248635] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG3O-KS8IgmR4hX3lQLRQABEg4"]
[Sat Nov 22 05:14:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3PuKS8IgmR4hX3lQLVgERpxk"]
[Sat Nov 22 05:14:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:36025] [pid 2248635] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyyc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3P-KS8IgmR4hX3lQLWQABEX8"]
[Sat Nov 22 05:14:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3QeKS8IgmR4hX3lQLaAERoR0"]
[Sat Nov 22 05:14:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.18.27:62811] [pid 2248635] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:181/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG3QuKS8IgmR4hX3lQLawABEg8"]
[Sat Nov 22 05:14:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3ROKS8IgmR4hX3lQLeAERzSI"]
[Sat Nov 22 05:14:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3R-KS8IgmR4hX3lQLhgESJiY"]
[Sat Nov 22 05:14:49 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:56504] [pid 2248635] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3SeKS8IgmR4hX3lQLjwABEfg"]
[Sat Nov 22 05:14:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3SuKS8IgmR4hX3lQLmAERuVM"]
[Sat Nov 22 05:14:51 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.205.25:59093] [pid 2248635] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttyab/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3S-KS8IgmR4hX3lQLmgABEhc"]
[Sat Nov 22 05:14:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:38570] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:14:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3TuKS8IgmR4hX3lQLrQESSUg"]
[Sat Nov 22 05:14:55 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:14655] [pid 2248635] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3T-KS8IgmR4hX3lQLswABEgQ"]
[Sat Nov 22 05:14:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3UeKS8IgmR4hX3lQLwAESETs"]
[Sat Nov 22 05:14:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.235.215.92:1277] [pid 2248635] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3UuKS8IgmR4hX3lQLyQABEXE"]
[Sat Nov 22 05:15:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3VOKS8IgmR4hX3lQL0QESTlk"]
[Sat Nov 22 05:15:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3V-KS8IgmR4hX3lQL3wESNV8"]
[Sat Nov 22 05:15:03 2025] [pacificnorthwestcoastbias.com] [error] [client 54.162.69.192:31847] [pid 2248635] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3V-KS8IgmR4hX3lQL4AABEag"]
[Sat Nov 22 05:15:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3WuKS8IgmR4hX3lQL8QEReXE"]
[Sat Nov 22 05:15:07 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:65513] [pid 2248635] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3W-KS8IgmR4hX3lQL9QABEk8"]
[Sat Nov 22 05:15:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3XeKS8IgmR4hX3lQL_wERl2o"]
[Sat Nov 22 05:15:11 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:12215] [pid 2248635] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3X-KS8IgmR4hX3lQMCwABEjY"]
[Sat Nov 22 05:15:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3YOKS8IgmR4hX3lQMEQERo24"]
[Sat Nov 22 05:15:15 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:44603] [pid 2248635] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3Y-KS8IgmR4hX3lQMIAABEi8"]
[Sat Nov 22 05:15:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3Y-KS8IgmR4hX3lQMJgESFIM"]
[Sat Nov 22 05:15:16 2025] [pacificnorthwestcoastbias.com] [error] [client 35.187.115.6:39322] [pid 2248635] apache2_util.c(271): [client 35.187.115.6] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSG3ZOKS8IgmR4hX3lQMKAABEeE"]
[Sat Nov 22 05:15:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3Z-KS8IgmR4hX3lQMNQERhIg"]
[Sat Nov 22 05:15:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.46.142:57536] [pid 2248635] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3Z-KS8IgmR4hX3lQMNgABEZs"]
[Sat Nov 22 05:15:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3auKS8IgmR4hX3lQMQgERxo0"]
[Sat Nov 22 05:15:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:55122] [pid 2248635] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3auKS8IgmR4hX3lQMRAABEa4"]
[Sat Nov 22 05:15:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3beKS8IgmR4hX3lQMUAESPJo"]
[Sat Nov 22 05:15:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.98.148:50152] [pid 2248635] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3buKS8IgmR4hX3lQMVAABEcE"]
[Sat Nov 22 05:15:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3cOKS8IgmR4hX3lQMXgEReaA"]
[Sat Nov 22 05:15:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.114.76:2678] [pid 2248635] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3c-KS8IgmR4hX3lQMbwABEi0"]
[Sat Nov 22 05:15:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3c-KS8IgmR4hX3lQMdgESR64"]
[Sat Nov 22 05:15:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:32766] [pid 2248635] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3duKS8IgmR4hX3lQMjQABEhE"]
[Sat Nov 22 05:15:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3d-KS8IgmR4hX3lQMjgER7ao"]
[Sat Nov 22 05:15:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3euKS8IgmR4hX3lQMmgERm7w"]
[Sat Nov 22 05:15:40 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:28893] [pid 2248635] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3fOKS8IgmR4hX3lQMpgABEYg"]
[Sat Nov 22 05:15:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3feKS8IgmR4hX3lQMqQESILs"]
[Sat Nov 22 05:15:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:40755] [pid 2248635] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3fuKS8IgmR4hX3lQMsgABEkY"]
[Sat Nov 22 05:15:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3gOKS8IgmR4hX3lQMugERvdE"]
[Sat Nov 22 05:15:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:26628] [pid 2248635] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3g-KS8IgmR4hX3lQMyAABEdM"]
[Sat Nov 22 05:15:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3g-KS8IgmR4hX3lQMygESDN0"]
[Sat Nov 22 05:15:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:35745] [pid 2248635] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3huKS8IgmR4hX3lQM1gABEjk"]
[Sat Nov 22 05:15:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyxc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3huKS8IgmR4hX3lQM1wERowc"]
[Sat Nov 22 05:15:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:37346] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:15:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3ieKS8IgmR4hX3lQM5QESPws"]
[Sat Nov 22 05:15:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.162.69.192:8388] [pid 2248635] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3iuKS8IgmR4hX3lQM6gABEd8"]
[Sat Nov 22 05:15:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3jOKS8IgmR4hX3lQM9AESDhE"]
[Sat Nov 22 05:15:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:20623] [pid 2248635] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3juKS8IgmR4hX3lQM_QABEho"]
[Sat Nov 22 05:16:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3j-KS8IgmR4hX3lQNAgESIBY"]
[Sat Nov 22 05:16:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.212.24:28797] [pid 2248635] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3kuKS8IgmR4hX3lQNEQABEds"]
[Sat Nov 22 05:16:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3k-KS8IgmR4hX3lQNFAERsSM"]
[Sat Nov 22 05:16:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyxc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3luKS8IgmR4hX3lQNIQESIys"]
[Sat Nov 22 05:16:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:41728] [pid 2248635] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG3luKS8IgmR4hX3lQNJAABEj4"]
[Sat Nov 22 05:16:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3meKS8IgmR4hX3lQNMQER_kk"]
[Sat Nov 22 05:16:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3nOKS8IgmR4hX3lQNPQERnVI"]
[Sat Nov 22 05:16:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.125.129:40580] [pid 2248635] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3nuKS8IgmR4hX3lQNSAABEig"]
[Sat Nov 22 05:16:14 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.228.180:62379] [pid 2248635] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3nuKS8IgmR4hX3lQNTAABEas"]
[Sat Nov 22 05:16:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3n-KS8IgmR4hX3lQNVwERyDA"]
[Sat Nov 22 05:16:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.165.45:36067] [pid 2248635] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3ouKS8IgmR4hX3lQNZQABEhA"]
[Sat Nov 22 05:16:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3ouKS8IgmR4hX3lQNaQESQDs"]
[Sat Nov 22 05:16:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3puKS8IgmR4hX3lQNdwESJ0A"]
[Sat Nov 22 05:16:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:12152] [pid 2248635] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3puKS8IgmR4hX3lQNeQABEg0"]
[Sat Nov 22 05:16:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3qeKS8IgmR4hX3lQNiAESElo"]
[Sat Nov 22 05:16:26 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:12822] [pid 2248635] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3quKS8IgmR4hX3lQNkgABEX8"]
[Sat Nov 22 05:16:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3rOKS8IgmR4hX3lQNnAERdGM"]
[Sat Nov 22 05:16:31 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:16587] [pid 2248635] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG3r-KS8IgmR4hX3lQNpwABEe0"]
[Sat Nov 22 05:16:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3r-KS8IgmR4hX3lQNqwESQXc"]
[Sat Nov 22 05:16:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3suKS8IgmR4hX3lQNwQER3XY"]
[Sat Nov 22 05:16:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.182.90:34271] [pid 2248635] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3s-KS8IgmR4hX3lQNxgABEao"]
[Sat Nov 22 05:16:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3tuKS8IgmR4hX3lQN1gESIoU"]
[Sat Nov 22 05:16:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:50873] [pid 2248635] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3t-KS8IgmR4hX3lQN4AABEhQ"]
[Sat Nov 22 05:16:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3ueKS8IgmR4hX3lQN5wEST40"]
[Sat Nov 22 05:16:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:58149] [pid 2248635] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3uuKS8IgmR4hX3lQN8wABEYU"]
[Sat Nov 22 05:16:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3vOKS8IgmR4hX3lQN-gESGZo"]
[Sat Nov 22 05:16:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3v-KS8IgmR4hX3lQOCwER9pk"]
[Sat Nov 22 05:16:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.112.144:6488] [pid 2248635] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG3v-KS8IgmR4hX3lQODQABEio"]
[Sat Nov 22 05:16:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3wuKS8IgmR4hX3lQOGQER-6Y"]
[Sat Nov 22 05:16:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.156.153:2204] [pid 2248635] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3wuKS8IgmR4hX3lQOHAABEXo"]
[Sat Nov 22 05:16:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3xeKS8IgmR4hX3lQOLAERo7U"]
[Sat Nov 22 05:16:55 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.45.47:36736] [pid 2248635] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3x-KS8IgmR4hX3lQOMwABEiI"]
[Sat Nov 22 05:16:55 2025] [pacificnorthwestcoastbias.com] [error] [client 17.241.75.34:38674] [pid 2248635] apache2_util.c(271): [client 17.241.75.34] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/new-month-time-to-check-your-credit-score/"] [unique_id "aSG3x-KS8IgmR4hX3lQONAABEb0"]
[Sat Nov 22 05:16:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3yOKS8IgmR4hX3lQOPQESN6o"]
[Sat Nov 22 05:16:59 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.238.8:2955] [pid 2248635] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3y-KS8IgmR4hX3lQOTwABEgQ"]
[Sat Nov 22 05:16:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:37244] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:17:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3zOKS8IgmR4hX3lQOWQERdMQ"]
[Sat Nov 22 05:17:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:14997] [pid 2248635] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3zuKS8IgmR4hX3lQOagABEXk"]
[Sat Nov 22 05:17:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3z-KS8IgmR4hX3lQObAERss8"]
[Sat Nov 22 05:17:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG30uKS8IgmR4hX3lQOeAER59A"]
[Sat Nov 22 05:17:08 2025] [pacificnorthwestcoastbias.com] [error] [client 3.209.174.110:26499] [pid 2248635] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG31OKS8IgmR4hX3lQOggABEdE"]
[Sat Nov 22 05:17:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG31eKS8IgmR4hX3lQOhgER6Nc"]
[Sat Nov 22 05:17:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.199.17:13456] [pid 2248635] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG31uKS8IgmR4hX3lQOjAABEfE"]
[Sat Nov 22 05:17:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG32OKS8IgmR4hX3lQOmgESFQk"]
[Sat Nov 22 05:17:15 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.178.66:9519] [pid 2248635] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG32-KS8IgmR4hX3lQOrAABEi0"]
[Sat Nov 22 05:17:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG32-KS8IgmR4hX3lQOrQER3IA"]
[Sat Nov 22 05:17:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG33uKS8IgmR4hX3lQOuQERzw0"]
[Sat Nov 22 05:17:21 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:16069] [pid 2248635] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG34eKS8IgmR4hX3lQOxAABEgg"]
[Sat Nov 22 05:17:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG34eKS8IgmR4hX3lQOxwERzBs"]
[Sat Nov 22 05:17:23 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.197.197:34463] [pid 2248635] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG34-KS8IgmR4hX3lQOzQABEcs"]
[Sat Nov 22 05:17:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG35eKS8IgmR4hX3lQO1AERlSI"]
[Sat Nov 22 05:17:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG36OKS8IgmR4hX3lQO4AERqCY"]
[Sat Nov 22 05:17:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.60.66:18230] [pid 2248635] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG36uKS8IgmR4hX3lQO5wABEb8"]
[Sat Nov 22 05:17:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG36-KS8IgmR4hX3lQO6wESJUk"]
[Sat Nov 22 05:17:32 2025] [pacificnorthwestcoastbias.com] [error] [client 54.86.59.155:42112] [pid 2248635] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG37OKS8IgmR4hX3lQO9AABEhM"]
[Sat Nov 22 05:17:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG37uKS8IgmR4hX3lQPAAERs1Y"]
[Sat Nov 22 05:17:35 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.35.182:47021] [pid 2248635] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG37-KS8IgmR4hX3lQPAwABEdY"]
[Sat Nov 22 05:17:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG38eKS8IgmR4hX3lQPEAESM0g"]
[Sat Nov 22 05:17:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG39OKS8IgmR4hX3lQPHgERdDo"]
[Sat Nov 22 05:17:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.180:34246] [pid 2248635] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG39uKS8IgmR4hX3lQPJAABEgc"]
[Sat Nov 22 05:17:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:41156] [pid 2248635] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG39-KS8IgmR4hX3lQPKwABEaQ"]
[Sat Nov 22 05:17:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG39-KS8IgmR4hX3lQPLQERt0A"]
[Sat Nov 22 05:17:46 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:34992] [pid 2248635] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG3-uKS8IgmR4hX3lQPNgABEiQ"]
[Sat Nov 22 05:17:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3--KS8IgmR4hX3lQPOwESLFs"]
[Sat Nov 22 05:17:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG3_uKS8IgmR4hX3lQPSgERvmM"]
[Sat Nov 22 05:17:53 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:34164] [pid 2248635] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4AeKS8IgmR4hX3lQPWgABEfE"]
[Sat Nov 22 05:17:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4AeKS8IgmR4hX3lQPXQESF2Q"]
[Sat Nov 22 05:17:56 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.234.246:39836] [pid 2248635] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0800:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4BOKS8IgmR4hX3lQPbQABEkU"]
[Sat Nov 22 05:17:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4BOKS8IgmR4hX3lQPcQER2HQ"]
[Sat Nov 22 05:17:58 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.248.61:4917] [pid 2248635] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4BuKS8IgmR4hX3lQPeQABEdk"]
[Sat Nov 22 05:17:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4B-KS8IgmR4hX3lQPgQESLnY"]
[Sat Nov 22 05:18:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:43994] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:18:02 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.102.85:33952] [pid 2248635] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ptyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4CuKS8IgmR4hX3lQPlAABEfk"]
[Sat Nov 22 05:18:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4C-KS8IgmR4hX3lQPlgEReYc"]
[Sat Nov 22 05:18:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4DuKS8IgmR4hX3lQPrwERsZE"]
[Sat Nov 22 05:18:07 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.232.231:23105] [pid 2248635] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyad/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4D-KS8IgmR4hX3lQPtQABEkw"]
[Sat Nov 22 05:18:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4EeKS8IgmR4hX3lQPvQESN5c"]
[Sat Nov 22 05:18:12 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.29.96:48622] [pid 2248635] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4FOKS8IgmR4hX3lQPywABEZ8"]
[Sat Nov 22 05:18:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4FOKS8IgmR4hX3lQPzgERgKE"]
[Sat Nov 22 05:18:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:18327] [pid 2248635] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4FuKS8IgmR4hX3lQP2QABEd8"]
[Sat Nov 22 05:18:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4F-KS8IgmR4hX3lQP3gER9qk"]
[Sat Nov 22 05:18:18 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:52157] [pid 2248635] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG4GuKS8IgmR4hX3lQP5wABEbU"]
[Sat Nov 22 05:18:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4G-KS8IgmR4hX3lQP7QERj7E"]
[Sat Nov 22 05:18:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4HuKS8IgmR4hX3lQQAQER8r8"]
[Sat Nov 22 05:18:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4IeKS8IgmR4hX3lQQLwESRck"]
[Sat Nov 22 05:18:27 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:35219] [pid 2248635] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4I-KS8IgmR4hX3lQQUAABEXQ"]
[Sat Nov 22 05:18:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4JOKS8IgmR4hX3lQQZAERv9U"]
[Sat Nov 22 05:18:29 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.29.57:34902] [pid 2248635] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4JeKS8IgmR4hX3lQQbwABEXk"]
[Sat Nov 22 05:18:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4J-KS8IgmR4hX3lQQggESBQ4"]
[Sat Nov 22 05:18:32 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:26498] [pid 2248635] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4J-KS8IgmR4hX3lQQgwABEYI"]
[Sat Nov 22 05:18:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4K-KS8IgmR4hX3lQQngERvBU"]
[Sat Nov 22 05:18:36 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.181.32:46330] [pid 2248635] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4LOKS8IgmR4hX3lQQpgABEfE"]
[Sat Nov 22 05:18:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4LuKS8IgmR4hX3lQQrwERsxQ"]
[Sat Nov 22 05:18:39 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.24.66:62890] [pid 2248635] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4L-KS8IgmR4hX3lQQsgABEgo"]
[Sat Nov 22 05:18:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4MeKS8IgmR4hX3lQQvQESJyg"]
[Sat Nov 22 05:18:43 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:55917] [pid 2248635] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4M-KS8IgmR4hX3lQQ0AABEcU"]
[Sat Nov 22 05:18:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4NOKS8IgmR4hX3lQQ2wESGEo"]
[Sat Nov 22 05:18:46 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:23591] [pid 2248635] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG4NuKS8IgmR4hX3lQQ-wABEX8"]
[Sat Nov 22 05:18:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4N-KS8IgmR4hX3lQRBgESQ00"]
[Sat Nov 22 05:18:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4OuKS8IgmR4hX3lQRNwESCT8"]
[Sat Nov 22 05:18:53 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:8169] [pid 2248635] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/serial8250/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4PeKS8IgmR4hX3lQRUwABEXQ"]
[Sat Nov 22 05:18:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4PeKS8IgmR4hX3lQRXQERkDM"]
[Sat Nov 22 05:18:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:30246] [pid 2248635] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4PuKS8IgmR4hX3lQRZgABEjQ"]
[Sat Nov 22 05:18:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4QeKS8IgmR4hX3lQRiwESDTU"]
[Sat Nov 22 05:18:59 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:20674] [pid 2248635] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4Q-KS8IgmR4hX3lQRnAABEeU"]
[Sat Nov 22 05:19:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4ROKS8IgmR4hX3lQRogEST1Q"]
[Sat Nov 22 05:19:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:45326] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:19:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4R-KS8IgmR4hX3lQRuAER6mA"]
[Sat Nov 22 05:19:05 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:33183] [pid 2248635] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4SeKS8IgmR4hX3lQRwgABEeE"]
[Sat Nov 22 05:19:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4SuKS8IgmR4hX3lQRxwESGGE"]
[Sat Nov 22 05:19:09 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.39.98:62766] [pid 2248635] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4TeKS8IgmR4hX3lQR1QABEYM"]
[Sat Nov 22 05:19:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4TuKS8IgmR4hX3lQR2QER1Wo"]
[Sat Nov 22 05:19:11 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:63742] [pid 2248635] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4T-KS8IgmR4hX3lQR5QABEYI"]
[Sat Nov 22 05:19:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4UeKS8IgmR4hX3lQR9wERyG4"]
[Sat Nov 22 05:19:15 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.249.188:22267] [pid 2248635] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4U-KS8IgmR4hX3lQSEgABEa4"]
[Sat Nov 22 05:19:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4VOKS8IgmR4hX3lQSHgERn34"]
[Sat Nov 22 05:19:19 2025] [pacificnorthwestcoastbias.com] [error] [client 44.214.19.8:2628] [pid 2248635] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4V-KS8IgmR4hX3lQSPgABEgA"]
[Sat Nov 22 05:19:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4V-KS8IgmR4hX3lQSQQESL4U"]
[Sat Nov 22 05:19:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4WuKS8IgmR4hX3lQSYAERl40"]
[Sat Nov 22 05:19:24 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.250.48:8374] [pid 2248635] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4XOKS8IgmR4hX3lQScAABEkE"]
[Sat Nov 22 05:19:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4XeKS8IgmR4hX3lQSgwERcpo"]
[Sat Nov 22 05:19:27 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.249.218:63396] [pid 2248635] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4X-KS8IgmR4hX3lQSlgABEYo"]
[Sat Nov 22 05:19:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4YOKS8IgmR4hX3lQSpAERuJk"]
[Sat Nov 22 05:19:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4ZOKS8IgmR4hX3lQSxgER5q0"]
[Sat Nov 22 05:19:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.222.168:7003] [pid 2248635] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG4ZuKS8IgmR4hX3lQS4AABEcY"]
[Sat Nov 22 05:19:35 2025] [pacificnorthwestcoastbias.com] [error] [client 44.197.76.210:48841] [pid 2248635] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4Z-KS8IgmR4hX3lQS5gABEgU"]
[Sat Nov 22 05:19:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4Z-KS8IgmR4hX3lQS6gERprU"]
[Sat Nov 22 05:19:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4auKS8IgmR4hX3lQTRgERuLg"]
[Sat Nov 22 05:19:41 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:29885] [pid 2248635] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4beKS8IgmR4hX3lQTiAABEYk"]
[Sat Nov 22 05:19:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4beKS8IgmR4hX3lQTlAESPck"]
[Sat Nov 22 05:19:43 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:65191] [pid 2248635] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4b-KS8IgmR4hX3lQTvgABEcQ"]
[Sat Nov 22 05:19:43 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:54952] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:19:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4cOKS8IgmR4hX3lQT4gER3M4"]
[Sat Nov 22 05:19:44 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:54973] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:19:45 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:54980] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:19:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4c-KS8IgmR4hX3lQT-AERz9U"]
[Sat Nov 22 05:19:49 2025] [pacificnorthwestcoastbias.com] [error] [client 35.153.86.200:5045] [pid 2248635] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4deKS8IgmR4hX3lQUAAABEgg"]
[Sat Nov 22 05:19:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.12.157:13154] [pid 2248635] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4duKS8IgmR4hX3lQUBQABEkQ"]
[Sat Nov 22 05:19:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4duKS8IgmR4hX3lQUCAER_gI"]
[Sat Nov 22 05:19:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4euKS8IgmR4hX3lQUHQESQ9I"]
[Sat Nov 22 05:19:55 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:54167] [pid 2248635] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4e-KS8IgmR4hX3lQUJQABEbI"]
[Sat Nov 22 05:19:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4feKS8IgmR4hX3lQUMgESEhM"]
[Sat Nov 22 05:20:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4gOKS8IgmR4hX3lQUQQERnxU"]
[Sat Nov 22 05:20:01 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:58664] [pid 2248635] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG4geKS8IgmR4hX3lQURgABEeM"]
[Sat Nov 22 05:20:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.203.111.15:63430] [pid 2248635] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4guKS8IgmR4hX3lQUSwABEe8"]
[Sat Nov 22 05:20:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4g-KS8IgmR4hX3lQUTgER0RQ"]
[Sat Nov 22 05:20:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:57702] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:20:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4huKS8IgmR4hX3lQUZAER1iE"]
[Sat Nov 22 05:20:07 2025] [pacificnorthwestcoastbias.com] [error] [client 34.204.150.196:3672] [pid 2248635] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttysd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4h-KS8IgmR4hX3lQUagABEYk"]
[Sat Nov 22 05:20:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4ieKS8IgmR4hX3lQUeQER1yk"]
[Sat Nov 22 05:20:12 2025] [pacificnorthwestcoastbias.com] [error] [client 34.197.28.78:31315] [pid 2248635] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ptyp5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4jOKS8IgmR4hX3lQUiAABEbo"]
[Sat Nov 22 05:20:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4jOKS8IgmR4hX3lQUiwESOE0"]
[Sat Nov 22 05:20:15 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.70.100:10729] [pid 2248635] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4j-KS8IgmR4hX3lQUnAABEjo"]
[Sat Nov 22 05:20:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4kOKS8IgmR4hX3lQUnQERhVU"]
[Sat Nov 22 05:20:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4k-KS8IgmR4hX3lQUqgER1Ug"]
[Sat Nov 22 05:20:21 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:63978] [pid 2248635] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4leKS8IgmR4hX3lQUtAABEcw"]
[Sat Nov 22 05:20:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.145.46:48685] [pid 2248635] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4luKS8IgmR4hX3lQUugABEfA"]
[Sat Nov 22 05:20:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4luKS8IgmR4hX3lQUuwERrTs"]
[Sat Nov 22 05:20:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4meKS8IgmR4hX3lQUygESS1c"]
[Sat Nov 22 05:20:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:29004] [pid 2248635] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4muKS8IgmR4hX3lQU0wABEjU"]
[Sat Nov 22 05:20:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4nOKS8IgmR4hX3lQU3QERomA"]
[Sat Nov 22 05:20:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4n-KS8IgmR4hX3lQU6gERm2k"]
[Sat Nov 22 05:20:33 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:8819] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/Net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG4oeKS8IgmR4hX3lQU8QERvW0"]
[Sat Nov 22 05:20:33 2025] [pacificnorthwestcoastbias.com] [error] [client 34.204.150.196:44529] [pid 2248635] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG4oeKS8IgmR4hX3lQU8wABEYc"]
[Sat Nov 22 05:20:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4ouKS8IgmR4hX3lQU9wER8mQ"]
[Sat Nov 22 05:20:35 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.180.155:34501] [pid 2248635] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG4o-KS8IgmR4hX3lQU-wABEaE"]
[Sat Nov 22 05:20:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptybc/subsystem/ttyub/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4puKS8IgmR4hX3lQVBgERyHk"]
[Sat Nov 22 05:20:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.99.244:44630] [pid 2248635] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG4puKS8IgmR4hX3lQVCQABEa0"]
[Sat Nov 22 05:20:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyed/subsystem/ttytc/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4qeKS8IgmR4hX3lQVFAESPYI"]
[Sat Nov 22 05:20:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:22389] [pid 2248635] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4q-KS8IgmR4hX3lQVIQABEZ4"]
[Sat Nov 22 05:20:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyvd/subsystem/ptyac/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4rOKS8IgmR4hX3lQVJgER7Yw"]
[Sat Nov 22 05:20:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:21857] [pid 2248635] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG4ruKS8IgmR4hX3lQVKQABEio"]
[Sat Nov 22 05:20:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyyb/subsystem/ttyyb/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4r-KS8IgmR4hX3lQVLgER_Y8"]
[Sat Nov 22 05:20:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptysc/subsystem/ttypb/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4suKS8IgmR4hX3lQVOwERwZY"]
[Sat Nov 22 05:20:51 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.68.20:48900] [pid 2248635] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4s-KS8IgmR4hX3lQVPgABEjE"]
[Sat Nov 22 05:20:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptype/subsystem/ttybd/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4teKS8IgmR4hX3lQVSQESPJ0"]
[Sat Nov 22 05:20:56 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.199.17:33536] [pid 2248635] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4uOKS8IgmR4hX3lQVVQABEX8"]
[Sat Nov 22 05:20:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydc/subsystem/ttytd/subsystem/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4uOKS8IgmR4hX3lQVWAESEKM"]
[Sat Nov 22 05:20:59 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:12548] [pid 2248635] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4u-KS8IgmR4hX3lQVYAABEXo"]
[Sat Nov 22 05:20:59 2025] [pacificnorthwestcoastbias.com] [error] [client 156.209.28.254:36254] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:21:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyaa/subsystem/ttyqc/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4vOKS8IgmR4hX3lQVZQESOac"]
[Sat Nov 22 05:21:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.204.150.196:27158] [pid 2248635] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4vuKS8IgmR4hX3lQVcQABEig"]
[Sat Nov 22 05:21:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ttyua/subsystem/ttyta/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4v-KS8IgmR4hX3lQVcgERzbM"]
[Sat Nov 22 05:21:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyue/subsystem/ttyvb/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4wuKS8IgmR4hX3lQVggER270"]
[Sat Nov 22 05:21:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.36:36276] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/search.php
[Sat Nov 22 05:21:09 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:52304] [pid 2248635] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4xeKS8IgmR4hX3lQVjQABEZQ"]
[Sat Nov 22 05:21:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttydb/subsystem/ptyse/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4xeKS8IgmR4hX3lQVlAER5rs"]
[Sat Nov 22 05:21:11 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:52831] [pid 2248635] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG4x-KS8IgmR4hX3lQVmwABEeI"]
[Sat Nov 22 05:21:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttyyd/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4yOKS8IgmR4hX3lQVowERmwg"]
[Sat Nov 22 05:21:15 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.41.241:21239] [pid 2248635] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4y-KS8IgmR4hX3lQVrwABEgQ"]
[Sat Nov 22 05:21:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyyb/subsystem/ttypd/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4zOKS8IgmR4hX3lQVsAER4d0"]
[Sat Nov 22 05:21:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/tty/subsystem/ttyca/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4z-KS8IgmR4hX3lQVvgESCAc"]
[Sat Nov 22 05:21:21 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:4585] [pid 2248635] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG40eKS8IgmR4hX3lQVxwABEX0"]
[Sat Nov 22 05:21:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttysc/subsystem/ttydb/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG40uKS8IgmR4hX3lQVzAERsA4"]
[Sat Nov 22 05:21:24 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.206.30:47456] [pid 2248635] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG41OKS8IgmR4hX3lQV1QABEbQ"]
[Sat Nov 22 05:21:24 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:8819] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp/dhclient-exit-hooks.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG41OKS8IgmR4hX3lQV1gER2hA"]
[Sat Nov 22 05:21:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypf/subsystem/ttyyc/subsystem/ttyae/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG41eKS8IgmR4hX3lQV2QERng8"]
[Sat Nov 22 05:21:27 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:8819] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/init-premount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG41-KS8IgmR4hX3lQV5AESBxE"]
[Sat Nov 22 05:21:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.180:65458] [pid 2248635] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG41-KS8IgmR4hX3lQV5QABEa8"]
[Sat Nov 22 05:21:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptycb/subsystem/ttycc/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG42OKS8IgmR4hX3lQV7AESDxk"]
[Sat Nov 22 05:21:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:61800] [pid 2248635] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG42uKS8IgmR4hX3lQV9gABEdQ"]
[Sat Nov 22 05:21:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyyb/subsystem/ttycb/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG42-KS8IgmR4hX3lQV_QERkCQ"]
[Sat Nov 22 05:21:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptyte/subsystem/ttyba/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG43uKS8IgmR4hX3lQWDwERzy8"]
[Sat Nov 22 05:21:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.114.76:16234] [pid 2248635] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG43-KS8IgmR4hX3lQWEgABEis"]
[Sat Nov 22 05:21:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyse/subsystem/ttyxd/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG44eKS8IgmR4hX3lQWJwERpU8"]
[Sat Nov 22 05:21:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.59.93:40157] [pid 2248635] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG44uKS8IgmR4hX3lQWKwABEgo"]
[Sat Nov 22 05:21:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyud/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG45eKS8IgmR4hX3lQWNQESQ0I"]
[Sat Nov 22 05:21:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyte/subsystem/ptycb/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG46OKS8IgmR4hX3lQWQwER1DI"]
[Sat Nov 22 05:21:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.86.59.155:5680] [pid 2248635] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG46uKS8IgmR4hX3lQWTgABEXk"]
[Sat Nov 22 05:21:47 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.245.6:33212] [pid 2248635] apache2_util.c(271): [client 17.22.245.6] ModSecurity: Warning. Matched phrase "etc/logcheck" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logcheck found within ARGS:path: /etc/logcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSG46-KS8IgmR4hX3lQWUQABEkU"]
[Sat Nov 22 05:21:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG46-KS8IgmR4hX3lQWUwERsjU"]
[Sat Nov 22 05:21:48 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:34606] [pid 2248635] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG47OKS8IgmR4hX3lQWWQABEaw"]
[Sat Nov 22 05:21:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.97.88:36208] [pid 2248635] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG47uKS8IgmR4hX3lQWZgABEYE"]
[Sat Nov 22 05:21:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttyta/subsystem/ptyde/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG47uKS8IgmR4hX3lQWagESTVk"]
[Sat Nov 22 05:21:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptypb/subsystem/ttypc/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG48eKS8IgmR4hX3lQWfwERsGY"]
[Sat Nov 22 05:21:54 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:57619] [pid 2248635] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG48uKS8IgmR4hX3lQWhAABEaU"]
[Sat Nov 22 05:21:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG49eKS8IgmR4hX3lQWjAERqWc"]
[Sat Nov 22 05:21:57 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:8819] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG49eKS8IgmR4hX3lQWjwER1nc"]
[Sat Nov 22 05:21:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.102.81:20121] [pid 2248635] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG49-KS8IgmR4hX3lQWlAABEkM"]
[Sat Nov 22 05:22:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttysb/subsystem/ttytd/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4-OKS8IgmR4hX3lQWmAERg2g"]
[Sat Nov 22 05:22:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyb8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4--KS8IgmR4hX3lQWpwESCWs"]
[Sat Nov 22 05:22:03 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:50090] [pid 2248635] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG4--KS8IgmR4hX3lQWqAABEb4"]
[Sat Nov 22 05:22:04 2025] [pacificnorthwestcoastbias.com] [error] [client 14.228.208.94:47369] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:22:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG4_uKS8IgmR4hX3lQWtQER3YE"]
[Sat Nov 22 05:22:07 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:3374] [pid 2248635] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG4_-KS8IgmR4hX3lQWvAABEbI"]
[Sat Nov 22 05:22:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyq3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5AeKS8IgmR4hX3lQWxAERp3Y"]
[Sat Nov 22 05:22:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/tty62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5BOKS8IgmR4hX3lQW1QESC40"]
[Sat Nov 22 05:22:13 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.106.171:44128] [pid 2248635] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5BeKS8IgmR4hX3lQW2AABEbA"]
[Sat Nov 22 05:22:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5B-KS8IgmR4hX3lQW5gERf5I"]
[Sat Nov 22 05:22:16 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.80.137:39645] [pid 2248635] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5COKS8IgmR4hX3lQW6wABEXI"]
[Sat Nov 22 05:22:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttya3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5CuKS8IgmR4hX3lQW-wER354"]
[Sat Nov 22 05:22:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.98.148:48618] [pid 2248635] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5CuKS8IgmR4hX3lQW_AABEdg"]
[Sat Nov 22 05:22:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5DeKS8IgmR4hX3lQXEQESNaU"]
[Sat Nov 22 05:22:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.15.103:64408] [pid 2248635] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5DuKS8IgmR4hX3lQXGAABEiY"]
[Sat Nov 22 05:22:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5EeKS8IgmR4hX3lQXJwESFaY"]
[Sat Nov 22 05:22:27 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.62.163:28693] [pid 2248635] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5E-KS8IgmR4hX3lQXMgABEjM"]
[Sat Nov 22 05:22:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5FOKS8IgmR4hX3lQXNwERm7A"]
[Sat Nov 22 05:22:31 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:11831] [pid 2248635] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5F-KS8IgmR4hX3lQXQQABEfg"]
[Sat Nov 22 05:22:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5F-KS8IgmR4hX3lQXQgESQ6o"]
[Sat Nov 22 05:22:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5GuKS8IgmR4hX3lQXWAERv8Y"]
[Sat Nov 22 05:22:36 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.98.99:36207] [pid 2248635] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5HOKS8IgmR4hX3lQXYQABEY4"]
[Sat Nov 22 05:22:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5HeKS8IgmR4hX3lQXagER484"]
[Sat Nov 22 05:22:39 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:21894] [pid 2248635] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5H-KS8IgmR4hX3lQXdwABEXo"]
[Sat Nov 22 05:22:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5IeKS8IgmR4hX3lQXfQER-dE"]
[Sat Nov 22 05:22:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.106.226:33746] [pid 2248635] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5I-KS8IgmR4hX3lQXiAABEgU"]
[Sat Nov 22 05:22:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5JOKS8IgmR4hX3lQXiwERpdo"]
[Sat Nov 22 05:22:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5J-KS8IgmR4hX3lQXmQESMQM"]
[Sat Nov 22 05:22:48 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.145.46:18583] [pid 2248635] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5KOKS8IgmR4hX3lQXnQABEfg"]
[Sat Nov 22 05:22:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5KuKS8IgmR4hX3lQXpQERdQs"]
[Sat Nov 22 05:22:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.95.127:57808] [pid 2248635] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5K-KS8IgmR4hX3lQXqQABEiM"]
[Sat Nov 22 05:22:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5LeKS8IgmR4hX3lQXtwESMgE"]
[Sat Nov 22 05:22:55 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.212.212:33240] [pid 2248635] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5L-KS8IgmR4hX3lQXvAABEbA"]
[Sat Nov 22 05:22:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5MOKS8IgmR4hX3lQXyQESJhs"]
[Sat Nov 22 05:22:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:51327] [pid 2248635] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5MuKS8IgmR4hX3lQXzQABEdU"]
[Sat Nov 22 05:23:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5NOKS8IgmR4hX3lQX1AERxBw"]
[Sat Nov 22 05:23:02 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.204.95:57873] [pid 2248635] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5NuKS8IgmR4hX3lQX2wABEhs"]
[Sat Nov 22 05:23:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5N-KS8IgmR4hX3lQX4QESFiI"]
[Sat Nov 22 05:23:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:38761] [pid 2248635] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5OuKS8IgmR4hX3lQX6wABEaU"]
[Sat Nov 22 05:23:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5OuKS8IgmR4hX3lQX7QERm0k"]
[Sat Nov 22 05:23:08 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:24359] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/panic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG5POKS8IgmR4hX3lQX9AER81E"]
[Sat Nov 22 05:23:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5PeKS8IgmR4hX3lQX-QESSlM"]
[Sat Nov 22 05:23:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:5967] [pid 2248635] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5PuKS8IgmR4hX3lQX-wABEYw"]
[Sat Nov 22 05:23:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5QOKS8IgmR4hX3lQYDAESNEg"]
[Sat Nov 22 05:23:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:43075] [pid 2248635] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5QuKS8IgmR4hX3lQYFAABEe4"]
[Sat Nov 22 05:23:15 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.15.172:47502] [pid 2248635] apache2_util.c(271): [client 17.246.15.172] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSG5Q-KS8IgmR4hX3lQYHgABEkQ"]
[Sat Nov 22 05:23:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5Q-KS8IgmR4hX3lQYHwESLjs"]
[Sat Nov 22 05:23:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.81.20:51368] [pid 2248635] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5RuKS8IgmR4hX3lQYKQABEh4"]
[Sat Nov 22 05:23:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5R-KS8IgmR4hX3lQYLAER0Vk"]
[Sat Nov 22 05:23:22 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.119.232:26854] [pid 2248635] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5SuKS8IgmR4hX3lQYPQABEbU"]
[Sat Nov 22 05:23:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5SuKS8IgmR4hX3lQYPwERsV8"]
[Sat Nov 22 05:23:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5TeKS8IgmR4hX3lQYbAESRnQ"]
[Sat Nov 22 05:23:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.64.232:27899] [pid 2248635] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5TuKS8IgmR4hX3lQYcwABEko"]
[Sat Nov 22 05:23:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5UOKS8IgmR4hX3lQYmQER944"]
[Sat Nov 22 05:23:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:18503] [pid 2248635] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5UuKS8IgmR4hX3lQYqQABEZ8"]
[Sat Nov 22 05:23:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5U-KS8IgmR4hX3lQYwAESLJw"]
[Sat Nov 22 05:23:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.125.129:7660] [pid 2248635] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5VuKS8IgmR4hX3lQY1QABEkg"]
[Sat Nov 22 05:23:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5VuKS8IgmR4hX3lQY2wERsZk"]
[Sat Nov 22 05:23:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5WuKS8IgmR4hX3lQY6gER16Y"]
[Sat Nov 22 05:23:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:26841] [pid 2248635] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5WuKS8IgmR4hX3lQY6wABEfw"]
[Sat Nov 22 05:23:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5XeKS8IgmR4hX3lQY-AESJbU"]
[Sat Nov 22 05:23:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:21061] [pid 2248635] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5XuKS8IgmR4hX3lQY_AABEZc"]
[Sat Nov 22 05:23:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5YOKS8IgmR4hX3lQZGgERgcc"]
[Sat Nov 22 05:23:47 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:21841] [pid 2248635] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5Y-KS8IgmR4hX3lQZKQABEeI"]
[Sat Nov 22 05:23:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5Y-KS8IgmR4hX3lQZKgER9tY"]
[Sat Nov 22 05:23:50 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.63.24:7605] [pid 2248635] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5ZuKS8IgmR4hX3lQZPgABEhk"]
[Sat Nov 22 05:23:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5ZuKS8IgmR4hX3lQZQQESAdQ"]
[Sat Nov 22 05:23:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5aeKS8IgmR4hX3lQZUQERgA4"]
[Sat Nov 22 05:23:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:32221] [pid 2248635] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5auKS8IgmR4hX3lQZUgABEfo"]
[Sat Nov 22 05:23:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5bOKS8IgmR4hX3lQZZAESJQ8"]
[Sat Nov 22 05:23:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.162.69.192:17817] [pid 2248635] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:e1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5buKS8IgmR4hX3lQZagABEdQ"]
[Sat Nov 22 05:24:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5cOKS8IgmR4hX3lQZeAESEhQ"]
[Sat Nov 22 05:24:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:63365] [pid 2248635] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyp5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5cuKS8IgmR4hX3lQZgwABEbg"]
[Sat Nov 22 05:24:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5c-KS8IgmR4hX3lQZiQER0Rw"]
[Sat Nov 22 05:24:06 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:15836] [pid 2248635] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:85/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5duKS8IgmR4hX3lQZlwABEbc"]
[Sat Nov 22 05:24:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5duKS8IgmR4hX3lQZmAESGSU"]
[Sat Nov 22 05:24:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5eeKS8IgmR4hX3lQZsgESM0k"]
[Sat Nov 22 05:24:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.193.2.57:3932] [pid 2248635] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyd1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5euKS8IgmR4hX3lQZtwABEbQ"]
[Sat Nov 22 05:24:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5fOKS8IgmR4hX3lQZzwESB1M"]
[Sat Nov 22 05:24:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.7.119:65176] [pid 2248635] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5fuKS8IgmR4hX3lQZ5wABEXc"]
[Sat Nov 22 05:24:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5f-KS8IgmR4hX3lQZ9AERkzc"]
[Sat Nov 22 05:24:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:23699] [pid 2248635] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5guKS8IgmR4hX3lQaCgABEdE"]
[Sat Nov 22 05:24:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5guKS8IgmR4hX3lQaEgERmjk"]
[Sat Nov 22 05:24:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5huKS8IgmR4hX3lQaQQERhF8"]
[Sat Nov 22 05:24:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.11.247:63082] [pid 2248635] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5huKS8IgmR4hX3lQaSQABEfM"]
[Sat Nov 22 05:24:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5ieKS8IgmR4hX3lQaWgESNGk"]
[Sat Nov 22 05:24:26 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:57392] [pid 2248635] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5iuKS8IgmR4hX3lQaZwABEeY"]
[Sat Nov 22 05:24:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5jOKS8IgmR4hX3lQahAESAm0"]
[Sat Nov 22 05:24:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.216.172.204:41030] [pid 2248635] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5juKS8IgmR4hX3lQamAABEcQ"]
[Sat Nov 22 05:24:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5j-KS8IgmR4hX3lQanQESEXk"]
[Sat Nov 22 05:24:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:31112] [pid 2248635] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5kuKS8IgmR4hX3lQavAABEaM"]
[Sat Nov 22 05:24:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5kuKS8IgmR4hX3lQavwESQH8"]
[Sat Nov 22 05:24:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5leKS8IgmR4hX3lQazwERqos"]
[Sat Nov 22 05:24:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:32267] [pid 2248635] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyre/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5luKS8IgmR4hX3lQa0AABEi0"]
[Sat Nov 22 05:24:38 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.248:41760] [pid 2248635] apache2_util.c(271): [client 43.173.182.248] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSG5luKS8IgmR4hX3lQa1QABEYI"]
[Sat Nov 22 05:24:38 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.248:41760] [pid 2248635] apache2_util.c(271): [client 43.173.182.248] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSG5luKS8IgmR4hX3lQa1QABEYI"]
[Sat Nov 22 05:24:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5mOKS8IgmR4hX3lQa2wERl4Q"]
[Sat Nov 22 05:24:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.95.99:59199] [pid 2248635] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:f0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5muKS8IgmR4hX3lQa4QABEYY"]
[Sat Nov 22 05:24:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5m-KS8IgmR4hX3lQa5wER65w"]
[Sat Nov 22 05:24:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.69.106:4108] [pid 2248635] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5nuKS8IgmR4hX3lQa9AABEYg"]
[Sat Nov 22 05:24:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5nuKS8IgmR4hX3lQa9wESHKE"]
[Sat Nov 22 05:24:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5ouKS8IgmR4hX3lQbAwER7a0"]
[Sat Nov 22 05:24:50 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.158.19:58136] [pid 2248635] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5ouKS8IgmR4hX3lQbBAABEXE"]
[Sat Nov 22 05:24:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5peKS8IgmR4hX3lQbDwESQK8"]
[Sat Nov 22 05:24:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.211.16:44523] [pid 2248635] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5puKS8IgmR4hX3lQbEwABEas"]
[Sat Nov 22 05:24:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5qOKS8IgmR4hX3lQbIgERvro"]
[Sat Nov 22 05:24:56 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG5qOKS8IgmR4hX3lQbJQER6bM"]
[Sat Nov 22 05:24:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:38657] [pid 2248635] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyee/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5quKS8IgmR4hX3lQbKgABEcU"]
[Sat Nov 22 05:24:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5q-KS8IgmR4hX3lQbLwESL8A"]
[Sat Nov 22 05:25:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:13659] [pid 2248635] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ptys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5ruKS8IgmR4hX3lQbQQABEg0"]
[Sat Nov 22 05:25:02 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG5ruKS8IgmR4hX3lQbRgERiME"]
[Sat Nov 22 05:25:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5ruKS8IgmR4hX3lQbSAER4sg"]
[Sat Nov 22 05:25:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5suKS8IgmR4hX3lQbVQESOcw"]
[Sat Nov 22 05:25:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:54070] [pid 2248635] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5suKS8IgmR4hX3lQbVgABEis"]
[Sat Nov 22 05:25:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5teKS8IgmR4hX3lQbYgER4NY"]
[Sat Nov 22 05:25:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.165.45:54097] [pid 2248635] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5tuKS8IgmR4hX3lQbZwABEaM"]
[Sat Nov 22 05:25:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG5t-KS8IgmR4hX3lQbbgERqwI"]
[Sat Nov 22 05:25:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5uOKS8IgmR4hX3lQbcQERe9c"]
[Sat Nov 22 05:25:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.108:59689] [pid 2248635] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyab/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5uuKS8IgmR4hX3lQbegABEeg"]
[Sat Nov 22 05:25:14 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG5uuKS8IgmR4hX3lQbfQERvgk"]
[Sat Nov 22 05:25:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5u-KS8IgmR4hX3lQbggERngQ"]
[Sat Nov 22 05:25:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:7754] [pid 2248635] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5vuKS8IgmR4hX3lQbjAABEgU"]
[Sat Nov 22 05:25:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5vuKS8IgmR4hX3lQbjwESSww"]
[Sat Nov 22 05:25:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5weKS8IgmR4hX3lQboQERsQ0"]
[Sat Nov 22 05:25:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:22586] [pid 2248635] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5wuKS8IgmR4hX3lQbowABEg4"]
[Sat Nov 22 05:25:23 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG5w-KS8IgmR4hX3lQbqQERsh4"]
[Sat Nov 22 05:25:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5xOKS8IgmR4hX3lQbrgESJxQ"]
[Sat Nov 22 05:25:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:42599] [pid 2248635] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5xuKS8IgmR4hX3lQbswABEh4"]
[Sat Nov 22 05:25:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5yOKS8IgmR4hX3lQbvQER8SM"]
[Sat Nov 22 05:25:29 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG5yeKS8IgmR4hX3lQbyAERfiU"]
[Sat Nov 22 05:25:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.200.207:39288] [pid 2248635] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:62/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG5yuKS8IgmR4hX3lQbywABEkw"]
[Sat Nov 22 05:25:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5y-KS8IgmR4hX3lQb0gER6yY"]
[Sat Nov 22 05:25:34 2025] [pacificnorthwestcoastbias.com] [error] [client 35.172.125.172:31693] [pid 2248635] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5zuKS8IgmR4hX3lQb4AABEfg"]
[Sat Nov 22 05:25:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5zuKS8IgmR4hX3lQb4QERkU8"]
[Sat Nov 22 05:25:35 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG5z-KS8IgmR4hX3lQb6AERnVI"]
[Sat Nov 22 05:25:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG50eKS8IgmR4hX3lQb7gER3lY"]
[Sat Nov 22 05:25:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:20911] [pid 2248635] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG50uKS8IgmR4hX3lQb8gABEks"]
[Sat Nov 22 05:25:38 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG50uKS8IgmR4hX3lQb-QERejw"]
[Sat Nov 22 05:25:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG51OKS8IgmR4hX3lQcDQERmEU"]
[Sat Nov 22 05:25:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.72.38:24425] [pid 2248635] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttypb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG51uKS8IgmR4hX3lQcHQABEiw"]
[Sat Nov 22 05:25:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG51-KS8IgmR4hX3lQcMgER7Ds"]
[Sat Nov 22 05:25:44 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG52OKS8IgmR4hX3lQcPwER4DY"]
[Sat Nov 22 05:25:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:17592] [pid 2248635] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyu0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG52uKS8IgmR4hX3lQcVQABEjM"]
[Sat Nov 22 05:25:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG52uKS8IgmR4hX3lQcXAERkFQ"]
[Sat Nov 22 05:25:47 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG52-KS8IgmR4hX3lQcbgER-2A"]
[Sat Nov 22 05:25:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG53eKS8IgmR4hX3lQciAERlGI"]
[Sat Nov 22 05:25:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:28430] [pid 2248635] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyv3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG53uKS8IgmR4hX3lQckAABEXk"]
[Sat Nov 22 05:25:50 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG53uKS8IgmR4hX3lQcmwERmF4"]
[Sat Nov 22 05:25:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG54eKS8IgmR4hX3lQcuQESD28"]
[Sat Nov 22 05:25:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.85.234:14677] [pid 2248635] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG54uKS8IgmR4hX3lQcwgABEeA"]
[Sat Nov 22 05:25:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG55OKS8IgmR4hX3lQc4gERvnk"]
[Sat Nov 22 05:25:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.148.123:62842] [pid 2248635] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG55uKS8IgmR4hX3lQc_QABEXI"]
[Sat Nov 22 05:25:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG55-KS8IgmR4hX3lQdEQERd4E"]
[Sat Nov 22 05:25:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG55-KS8IgmR4hX3lQdEwESA38"]
[Sat Nov 22 05:26:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:34123] [pid 2248635] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG56uKS8IgmR4hX3lQdLgABEdE"]
[Sat Nov 22 05:26:02 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG56uKS8IgmR4hX3lQdMgERlnY"]
[Sat Nov 22 05:26:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG56uKS8IgmR4hX3lQdNAERcYg"]
[Sat Nov 22 05:26:05 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG57eKS8IgmR4hX3lQdVAER5JA"]
[Sat Nov 22 05:26:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG57uKS8IgmR4hX3lQdVQERqpM"]
[Sat Nov 22 05:26:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:12531] [pid 2248635] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyuc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG57uKS8IgmR4hX3lQdVgABEYs"]
[Sat Nov 22 05:26:08 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG58OKS8IgmR4hX3lQdXwESP54"]
[Sat Nov 22 05:26:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG58eKS8IgmR4hX3lQdYQESQZg"]
[Sat Nov 22 05:26:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:34029] [pid 2248635] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttytb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG58uKS8IgmR4hX3lQdZgABEXI"]
[Sat Nov 22 05:26:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG58-KS8IgmR4hX3lQdbQESB6E"]
[Sat Nov 22 05:26:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG59OKS8IgmR4hX3lQdbwESMJs"]
[Sat Nov 22 05:26:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:62732] [pid 2248635] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG59uKS8IgmR4hX3lQdeQABEbI"]
[Sat Nov 22 05:26:14 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG59uKS8IgmR4hX3lQdfQESKq0"]
[Sat Nov 22 05:26:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG59-KS8IgmR4hX3lQdgwESPK4"]
[Sat Nov 22 05:26:15 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.254:43734] [pid 2248635] apache2_util.c(271): [client 43.173.179.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSG59-KS8IgmR4hX3lQdhAABEjo"]
[Sat Nov 22 05:26:17 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG5-eKS8IgmR4hX3lQdjgERc7U"]
[Sat Nov 22 05:26:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.82.195:28055] [pid 2248635] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5-uKS8IgmR4hX3lQdkAABEY0"]
[Sat Nov 22 05:26:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5-uKS8IgmR4hX3lQdlQESObo"]
[Sat Nov 22 05:26:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG5_eKS8IgmR4hX3lQdpAERq7w"]
[Sat Nov 22 05:26:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.190.107:7299] [pid 2248635] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG5_uKS8IgmR4hX3lQdpgABEc4"]
[Sat Nov 22 05:26:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6AeKS8IgmR4hX3lQdswERfcU"]
[Sat Nov 22 05:26:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:36963] [pid 2248635] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS13/subsystem/ttyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6AuKS8IgmR4hX3lQduAABEZE"]
[Sat Nov 22 05:26:26 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6AuKS8IgmR4hX3lQdvAER78s"]
[Sat Nov 22 05:26:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6BOKS8IgmR4hX3lQdwgER-dA"]
[Sat Nov 22 05:26:29 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47159] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkdeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6BeKS8IgmR4hX3lQdxwESQtM"]
[Sat Nov 22 05:26:30 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.40.168:64159] [pid 2248635] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6BuKS8IgmR4hX3lQdygABEi8"]
[Sat Nov 22 05:26:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytb/subsystem/ptyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6B-KS8IgmR4hX3lQd0QERlcQ"]
[Sat Nov 22 05:26:33 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6CeKS8IgmR4hX3lQd2AERtwI"]
[Sat Nov 22 05:26:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:3983] [pid 2248635] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyd2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6CuKS8IgmR4hX3lQd3QABEaw"]
[Sat Nov 22 05:26:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytb/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6CuKS8IgmR4hX3lQd3wESEgA"]
[Sat Nov 22 05:26:35 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6C-KS8IgmR4hX3lQd5wESMgM"]
[Sat Nov 22 05:26:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytb/subsystem/ptyt6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6DeKS8IgmR4hX3lQd8wERxoA"]
[Sat Nov 22 05:26:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:64803] [pid 2248635] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6DuKS8IgmR4hX3lQd9gABEXM"]
[Sat Nov 22 05:26:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytb/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6EOKS8IgmR4hX3lQeBgESFhU"]
[Sat Nov 22 05:26:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.74.196:63876] [pid 2248635] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttytd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6EuKS8IgmR4hX3lQeDwABEc4"]
[Sat Nov 22 05:26:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytb/subsystem/ptyu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6FOKS8IgmR4hX3lQeHAERfxg"]
[Sat Nov 22 05:26:44 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6FOKS8IgmR4hX3lQeKQER0io"]
[Sat Nov 22 05:26:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.98.148:16833] [pid 2248635] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6FuKS8IgmR4hX3lQeLQABEdY"]
[Sat Nov 22 05:26:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytb/subsystem/ptyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6F-KS8IgmR4hX3lQeOAESL0o"]
[Sat Nov 22 05:26:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytb/subsystem/ptyv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6GuKS8IgmR4hX3lQeTAERyU8"]
[Sat Nov 22 05:26:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:28874] [pid 2248635] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6GuKS8IgmR4hX3lQeTQABEjw"]
[Sat Nov 22 05:26:50 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6GuKS8IgmR4hX3lQeTwESOk0"]
[Sat Nov 22 05:26:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6HeKS8IgmR4hX3lQeWwESQ0g"]
[Sat Nov 22 05:26:53 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6HeKS8IgmR4hX3lQeXQERlzw"]
[Sat Nov 22 05:26:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:51764] [pid 2248635] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6HuKS8IgmR4hX3lQeXwABEeU"]
[Sat Nov 22 05:26:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytb/subsystem/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6IOKS8IgmR4hX3lQeawESMzM"]
[Sat Nov 22 05:26:56 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6IOKS8IgmR4hX3lQebAESIEQ"]
[Sat Nov 22 05:26:58 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:48860] [pid 2248635] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6IuKS8IgmR4hX3lQecgABEX0"]
[Sat Nov 22 05:26:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6I-KS8IgmR4hX3lQefAESRjY"]
[Sat Nov 22 05:27:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.131.50:6257] [pid 2248635] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyee/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6JuKS8IgmR4hX3lQeiAABEbE"]
[Sat Nov 22 05:27:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6J-KS8IgmR4hX3lQejgER_GA"]
[Sat Nov 22 05:27:05 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6KeKS8IgmR4hX3lQengERuGY"]
[Sat Nov 22 05:27:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6KuKS8IgmR4hX3lQeoAESDl4"]
[Sat Nov 22 05:27:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:13291] [pid 2248635] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6KuKS8IgmR4hX3lQeoQABEXc"]
[Sat Nov 22 05:27:08 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6LOKS8IgmR4hX3lQergERxG8"]
[Sat Nov 22 05:27:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6LeKS8IgmR4hX3lQerwERz20"]
[Sat Nov 22 05:27:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.238.178:32717] [pid 2248635] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyeb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6LuKS8IgmR4hX3lQesgABEak"]
[Sat Nov 22 05:27:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6MOKS8IgmR4hX3lQevQESFnk"]
[Sat Nov 22 05:27:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.39.98:64850] [pid 2248635] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6MuKS8IgmR4hX3lQexAABEfg"]
[Sat Nov 22 05:27:14 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6MuKS8IgmR4hX3lQeyQERfYI"]
[Sat Nov 22 05:27:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6M-KS8IgmR4hX3lQeywESR3g"]
[Sat Nov 22 05:27:17 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6NeKS8IgmR4hX3lQe1gER4nU"]
[Sat Nov 22 05:27:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.230.124.21:32280] [pid 2248635] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6NuKS8IgmR4hX3lQe2AABEcI"]
[Sat Nov 22 05:27:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6NuKS8IgmR4hX3lQe2QERhoM"]
[Sat Nov 22 05:27:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6OeKS8IgmR4hX3lQe5gER5ok"]
[Sat Nov 22 05:27:23 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:64443] [pid 2248635] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6OuKS8IgmR4hX3lQe6QABEcg"]
[Sat Nov 22 05:27:23 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6O-KS8IgmR4hX3lQe8AESDpA"]
[Sat Nov 22 05:27:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6POKS8IgmR4hX3lQe8wERoZE"]
[Sat Nov 22 05:27:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:49989] [pid 2248635] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6PuKS8IgmR4hX3lQe-gABEjE"]
[Sat Nov 22 05:27:26 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6PuKS8IgmR4hX3lQe_wERiZw"]
[Sat Nov 22 05:27:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6P-KS8IgmR4hX3lQfBAERfpQ"]
[Sat Nov 22 05:27:29 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport/blacklist.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6QeKS8IgmR4hX3lQfDAESS6I"]
[Sat Nov 22 05:27:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.126.86:2709] [pid 2248635] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6QuKS8IgmR4hX3lQfDQABEik"]
[Sat Nov 22 05:27:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6QuKS8IgmR4hX3lQfFAERl6g"]
[Sat Nov 22 05:27:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6RuKS8IgmR4hX3lQfHgEReLI"]
[Sat Nov 22 05:27:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.181.32:35604] [pid 2248635] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttyvb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6RuKS8IgmR4hX3lQfIgABEX8"]
[Sat Nov 22 05:27:35 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6R-KS8IgmR4hX3lQfLgESJ7Y"]
[Sat Nov 22 05:27:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6SeKS8IgmR4hX3lQfNQESALg"]
[Sat Nov 22 05:27:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.157.90:25460] [pid 2248635] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6SuKS8IgmR4hX3lQfOQABEZY"]
[Sat Nov 22 05:27:38 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6SuKS8IgmR4hX3lQfPgER_sA"]
[Sat Nov 22 05:27:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6TOKS8IgmR4hX3lQfRAERhbc"]
[Sat Nov 22 05:27:41 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:41591] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6TeKS8IgmR4hX3lQfSgER4MU"]
[Sat Nov 22 05:27:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:19408] [pid 2248635] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6TuKS8IgmR4hX3lQfTAABEhU"]
[Sat Nov 22 05:27:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6T-KS8IgmR4hX3lQfVAESAso"]
[Sat Nov 22 05:27:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:64917] [pid 2248635] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6UuKS8IgmR4hX3lQfXAABEZE"]
[Sat Nov 22 05:27:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6UuKS8IgmR4hX3lQfXgESEdk"]
[Sat Nov 22 05:27:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6VeKS8IgmR4hX3lQfawER2AY"]
[Sat Nov 22 05:27:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:15265] [pid 2248635] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6VuKS8IgmR4hX3lQfbAABEik"]
[Sat Nov 22 05:27:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6WOKS8IgmR4hX3lQfdgER1wA"]
[Sat Nov 22 05:27:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.214.190:28627] [pid 2248635] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttyd1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6WuKS8IgmR4hX3lQffgABEeQ"]
[Sat Nov 22 05:27:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6W-KS8IgmR4hX3lQfhAESRwc"]
[Sat Nov 22 05:27:57 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:33111] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG6XeKS8IgmR4hX3lQfiAERvQs"]
[Sat Nov 22 05:27:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.161.62:64337] [pid 2248635] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6XuKS8IgmR4hX3lQfkAABEec"]
[Sat Nov 22 05:27:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6X-KS8IgmR4hX3lQfnQERsds"]
[Sat Nov 22 05:28:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6YuKS8IgmR4hX3lQfrgERstw"]
[Sat Nov 22 05:28:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:48920] [pid 2248635] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6YuKS8IgmR4hX3lQfrwABEgg"]
[Sat Nov 22 05:28:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6ZeKS8IgmR4hX3lQfvwERsCA"]
[Sat Nov 22 05:28:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:1296] [pid 2248635] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6ZuKS8IgmR4hX3lQfwwABEak"]
[Sat Nov 22 05:28:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6aOKS8IgmR4hX3lQf2QER1yo"]
[Sat Nov 22 05:28:10 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.131.195:48799] [pid 2248635] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6auKS8IgmR4hX3lQf5gABEgY"]
[Sat Nov 22 05:28:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6a-KS8IgmR4hX3lQf7AERqEo"]
[Sat Nov 22 05:28:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:59682] [pid 2248635] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6buKS8IgmR4hX3lQf9wABEZY"]
[Sat Nov 22 05:28:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6buKS8IgmR4hX3lQf-AER_kw"]
[Sat Nov 22 05:28:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6ceKS8IgmR4hX3lQgCAESI04"]
[Sat Nov 22 05:28:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.86.97:1762] [pid 2248635] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6cuKS8IgmR4hX3lQgCgABEkk"]
[Sat Nov 22 05:28:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6dOKS8IgmR4hX3lQgGgESMUU"]
[Sat Nov 22 05:28:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:64682] [pid 2248635] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6duKS8IgmR4hX3lQgKgABEXo"]
[Sat Nov 22 05:28:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6d-KS8IgmR4hX3lQgOAERdTo"]
[Sat Nov 22 05:28:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.201.119:30658] [pid 2248635] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6euKS8IgmR4hX3lQgYQABEdI"]
[Sat Nov 22 05:28:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6e-KS8IgmR4hX3lQgcgERgkA"]
[Sat Nov 22 05:28:27 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.181.69:57062] [pid 2248635] apache2_util.c(271): [client 43.173.181.69] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/themes/twentyfourteen/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-5-7/feed/"] [unique_id "aSG6e-KS8IgmR4hX3lQgfgABEbE"]
[Sat Nov 22 05:28:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6fuKS8IgmR4hX3lQgmQER0V8"]
[Sat Nov 22 05:28:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.244.132:36471] [pid 2248635] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/tty4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6fuKS8IgmR4hX3lQgmgABEYw"]
[Sat Nov 22 05:28:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6geKS8IgmR4hX3lQgqgERnWM"]
[Sat Nov 22 05:28:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.61.66:11404] [pid 2248635] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6guKS8IgmR4hX3lQgvAABEjM"]
[Sat Nov 22 05:28:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6hOKS8IgmR4hX3lQgyAERrWo"]
[Sat Nov 22 05:28:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:50488] [pid 2248635] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyd8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6huKS8IgmR4hX3lQg1gABEk0"]
[Sat Nov 22 05:28:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6h-KS8IgmR4hX3lQg4AER-Gs"]
[Sat Nov 22 05:28:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.99.244:57711] [pid 2248635] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6iuKS8IgmR4hX3lQg9AABEes"]
[Sat Nov 22 05:28:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6iuKS8IgmR4hX3lQg-gERcIU"]
[Sat Nov 22 05:28:44 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.175.25:34636] [pid 2248635] apache2_util.c(271): [client 43.173.175.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSG6jOKS8IgmR4hX3lQhHQABEYo"]
[Sat Nov 22 05:28:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6jeKS8IgmR4hX3lQhMgERlYs"]
[Sat Nov 22 05:28:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.24.66:31929] [pid 2248635] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttybc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6juKS8IgmR4hX3lQhOgABEdk"]
[Sat Nov 22 05:28:47 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.31:53946] [pid 2248635] apache2_util.c(271): [client 43.173.174.31] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:fileloc: /etc/w3m/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSG6j-KS8IgmR4hX3lQhYwABEag"]
[Sat Nov 22 05:28:47 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.31:53946] [pid 2248635] apache2_util.c(271): [client 43.173.174.31] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSG6j-KS8IgmR4hX3lQhYwABEag"]
[Sat Nov 22 05:28:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6kOKS8IgmR4hX3lQhdwESS5M"]
[Sat Nov 22 05:28:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:18147] [pid 2248635] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ptyc1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6kuKS8IgmR4hX3lQhjwABEcU"]
[Sat Nov 22 05:28:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6lOKS8IgmR4hX3lQhqwERxJ0"]
[Sat Nov 22 05:28:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.148.166:33932] [pid 2248635] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6luKS8IgmR4hX3lQh0gABEXc"]
[Sat Nov 22 05:28:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6l-KS8IgmR4hX3lQh4wERyZs"]
[Sat Nov 22 05:28:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.145.82.217:10592] [pid 2248635] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6muKS8IgmR4hX3lQiEgABEXU"]
[Sat Nov 22 05:28:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6muKS8IgmR4hX3lQiFQERx68"]
[Sat Nov 22 05:29:00 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.147:55568] [pid 2248635] apache2_util.c(271): [client 43.173.177.147] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01x11-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSG6nOKS8IgmR4hX3lQiJgABEgw"]
[Sat Nov 22 05:29:00 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.147:55568] [pid 2248635] apache2_util.c(271): [client 43.173.177.147] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/7/"] [unique_id "aSG6nOKS8IgmR4hX3lQiJgABEgw"]
[Sat Nov 22 05:29:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6neKS8IgmR4hX3lQiMgERtrA"]
[Sat Nov 22 05:29:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:54724] [pid 2248635] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6nuKS8IgmR4hX3lQiOQABEkQ"]
[Sat Nov 22 05:29:03 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.49:45000] [pid 2248635] apache2_util.c(271): [client 43.173.176.49] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php82/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSG6n-KS8IgmR4hX3lQiRQABEgA"]
[Sat Nov 22 05:29:03 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.49:45000] [pid 2248635] apache2_util.c(271): [client 43.173.176.49] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/page/28/"] [unique_id "aSG6n-KS8IgmR4hX3lQiRQABEgA"]
[Sat Nov 22 05:29:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6oOKS8IgmR4hX3lQiTgESKrw"]
[Sat Nov 22 05:29:06 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.120.22:39674] [pid 2248635] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6ouKS8IgmR4hX3lQiWgABEZg"]
[Sat Nov 22 05:29:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6o-KS8IgmR4hX3lQiagERjME"]
[Sat Nov 22 05:29:09 2025] [pacificnorthwestcoastbias.com] [error] [client 186.226.212.16:43040] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:29:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.235.20:25702] [pid 2248635] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6puKS8IgmR4hX3lQigQABEjM"]
[Sat Nov 22 05:29:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6puKS8IgmR4hX3lQiiAESKcM"]
[Sat Nov 22 05:29:13 2025] [pacificnorthwestcoastbias.com] [error] [client 217.113.194.102:14731] [pid 2248635] apache2_util.c(271): [client 217.113.194.102] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/should-insures-use-credit-scores/comment-page-1/"] [unique_id "aSG6qeKS8IgmR4hX3lQimQABEfs"]
[Sat Nov 22 05:29:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6qeKS8IgmR4hX3lQinQESDAg"]
[Sat Nov 22 05:29:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.148.203:53109] [pid 2248635] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6quKS8IgmR4hX3lQinwABEX0"]
[Sat Nov 22 05:29:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6reKS8IgmR4hX3lQisAESC9g"]
[Sat Nov 22 05:29:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.98.148:6097] [pid 2248635] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6ruKS8IgmR4hX3lQivAABEc0"]
[Sat Nov 22 05:29:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6sOKS8IgmR4hX3lQizwERfgc"]
[Sat Nov 22 05:29:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:25344] [pid 2248635] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6suKS8IgmR4hX3lQi4gABEhQ"]
[Sat Nov 22 05:29:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6s-KS8IgmR4hX3lQi7AERcBA"]
[Sat Nov 22 05:29:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.174.136:4081] [pid 2248635] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6tuKS8IgmR4hX3lQi_wABEYA"]
[Sat Nov 22 05:29:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6tuKS8IgmR4hX3lQjAAERihE"]
[Sat Nov 22 05:29:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6ueKS8IgmR4hX3lQjHgERciA"]
[Sat Nov 22 05:29:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.215.221.125:62957] [pid 2248635] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6uuKS8IgmR4hX3lQjJgABEhg"]
[Sat Nov 22 05:29:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6vOKS8IgmR4hX3lQjPAERpyc"]
[Sat Nov 22 05:29:34 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:30674] [pid 2248635] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6vuKS8IgmR4hX3lQjdQABEXM"]
[Sat Nov 22 05:29:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6v-KS8IgmR4hX3lQjigERhyY"]
[Sat Nov 22 05:29:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.171.106:6890] [pid 2248635] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6wuKS8IgmR4hX3lQj0QABEaQ"]
[Sat Nov 22 05:29:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6w-KS8IgmR4hX3lQj5gESPVA"]
[Sat Nov 22 05:29:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6xuKS8IgmR4hX3lQkMgESRFU"]
[Sat Nov 22 05:29:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:28593] [pid 2248635] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/PNP0501:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6xuKS8IgmR4hX3lQkMwABEYU"]
[Sat Nov 22 05:29:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6yeKS8IgmR4hX3lQkfAESDUQ"]
[Sat Nov 22 05:29:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:42482] [pid 2248635] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:d4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6yuKS8IgmR4hX3lQkhQABEZc"]
[Sat Nov 22 05:29:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6zOKS8IgmR4hX3lQkmAER_DQ"]
[Sat Nov 22 05:29:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:30461] [pid 2248635] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6zuKS8IgmR4hX3lQkpgABEfs"]
[Sat Nov 22 05:29:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6z-KS8IgmR4hX3lQktQERiTE"]
[Sat Nov 22 05:29:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.148.226:38747] [pid 2248635] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG60uKS8IgmR4hX3lQk0QABEaY"]
[Sat Nov 22 05:29:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG60uKS8IgmR4hX3lQk1wER3l4"]
[Sat Nov 22 05:29:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG61eKS8IgmR4hX3lQk-gERc20"]
[Sat Nov 22 05:29:58 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:24602] [pid 2248635] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG61uKS8IgmR4hX3lQk_gABEcs"]
[Sat Nov 22 05:30:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG62OKS8IgmR4hX3lQlFAER63A"]
[Sat Nov 22 05:30:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.253.174:36709] [pid 2248635] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG62uKS8IgmR4hX3lQlKgABEfk"]
[Sat Nov 22 05:30:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG63OKS8IgmR4hX3lQlRAERyIE"]
[Sat Nov 22 05:30:06 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.72.185:55071] [pid 2248635] apache2_util.c(271): [client 50.16.72.185] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG63uKS8IgmR4hX3lQlWwABEfg"]
[Sat Nov 22 05:30:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG63-KS8IgmR4hX3lQlZwERqIc"]
[Sat Nov 22 05:30:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.229.124:18361] [pid 2248635] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG64uKS8IgmR4hX3lQlfgABEi4"]
[Sat Nov 22 05:30:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG64uKS8IgmR4hX3lQlgAERtI0"]
[Sat Nov 22 05:30:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG65eKS8IgmR4hX3lQlkQER-5I"]
[Sat Nov 22 05:30:14 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.105.143:59536] [pid 2248635] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG65uKS8IgmR4hX3lQllQABEZY"]
[Sat Nov 22 05:30:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG66OKS8IgmR4hX3lQloQESA58"]
[Sat Nov 22 05:30:18 2025] [pacificnorthwestcoastbias.com] [error] [client 217.113.194.247:23727] [pid 2248635] apache2_util.c(271): [client 217.113.194.247] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/what-has-happened-to-crime-since-the-quarantine/feed/"] [unique_id "aSG66uKS8IgmR4hX3lQlpQABEaw"]
[Sat Nov 22 05:30:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:36235] [pid 2248635] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG66uKS8IgmR4hX3lQlpwABEf0"]
[Sat Nov 22 05:30:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG66-KS8IgmR4hX3lQltAERkag"]
[Sat Nov 22 05:30:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:59943] [pid 2248635] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG67uKS8IgmR4hX3lQlwgABEh4"]
[Sat Nov 22 05:30:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG67uKS8IgmR4hX3lQlxwER2Ks"]
[Sat Nov 22 05:30:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG68eKS8IgmR4hX3lQl1gERc7A"]
[Sat Nov 22 05:30:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:11483] [pid 2248635] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG68uKS8IgmR4hX3lQl2AABEko"]
[Sat Nov 22 05:30:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG69eKS8IgmR4hX3lQl5gERxb0"]
[Sat Nov 22 05:30:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:33157] [pid 2248635] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG69uKS8IgmR4hX3lQl7AABEdQ"]
[Sat Nov 22 05:30:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6-OKS8IgmR4hX3lQl_QER588"]
[Sat Nov 22 05:30:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:58806] [pid 2248635] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG6-uKS8IgmR4hX3lQmCQABEZA"]
[Sat Nov 22 05:30:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6--KS8IgmR4hX3lQmDQERvAU"]
[Sat Nov 22 05:30:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:50607] [pid 2248635] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG6_uKS8IgmR4hX3lQmFwABEj4"]
[Sat Nov 22 05:30:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG6_uKS8IgmR4hX3lQmGwERuQY"]
[Sat Nov 22 05:30:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7AeKS8IgmR4hX3lQmLAESNQM"]
[Sat Nov 22 05:30:42 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:55186] [pid 2248635] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/drivers/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7AuKS8IgmR4hX3lQmLQABEXg"]
[Sat Nov 22 05:30:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7BOKS8IgmR4hX3lQmOwESFxM"]
[Sat Nov 22 05:30:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:10528] [pid 2248635] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttyda/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7BuKS8IgmR4hX3lQmQAABEfw"]
[Sat Nov 22 05:30:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7COKS8IgmR4hX3lQmSQER0w0"]
[Sat Nov 22 05:30:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:52536] [pid 2248635] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7CuKS8IgmR4hX3lQmVAABEdE"]
[Sat Nov 22 05:30:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7C-KS8IgmR4hX3lQmXAERchs"]
[Sat Nov 22 05:30:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.223.61:30763] [pid 2248635] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7DuKS8IgmR4hX3lQmbgABEd4"]
[Sat Nov 22 05:30:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7DuKS8IgmR4hX3lQmcAERtyc"]
[Sat Nov 22 05:30:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7EeKS8IgmR4hX3lQmggERmUk"]
[Sat Nov 22 05:30:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.174.136:39520] [pid 2248635] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7EuKS8IgmR4hX3lQmhAABEcI"]
[Sat Nov 22 05:31:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7FOKS8IgmR4hX3lQmkgER7E8"]
[Sat Nov 22 05:31:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.166.126.132:64863] [pid 2248635] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7FuKS8IgmR4hX3lQmnAABEYc"]
[Sat Nov 22 05:31:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7F-KS8IgmR4hX3lQmpwERlkM"]
[Sat Nov 22 05:31:06 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:28199] [pid 2248635] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7GuKS8IgmR4hX3lQmsAABEYI"]
[Sat Nov 22 05:31:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7G-KS8IgmR4hX3lQmtwERcTI"]
[Sat Nov 22 05:31:09 2025] [pacificnorthwestcoastbias.com] [error] [client 37.239.153.9:48480] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:31:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:18968] [pid 2248635] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7HuKS8IgmR4hX3lQmxgABEeQ"]
[Sat Nov 22 05:31:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7HuKS8IgmR4hX3lQmxwER5kE"]
[Sat Nov 22 05:31:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7IeKS8IgmR4hX3lQm3QESTy0"]
[Sat Nov 22 05:31:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.112.144:49903] [pid 2248635] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7IuKS8IgmR4hX3lQm4QABEYY"]
[Sat Nov 22 05:31:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7JOKS8IgmR4hX3lQm8QERxlg"]
[Sat Nov 22 05:31:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.193.60:34238] [pid 2248635] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7JuKS8IgmR4hX3lQm9wABEhc"]
[Sat Nov 22 05:31:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7J-KS8IgmR4hX3lQnAAERu28"]
[Sat Nov 22 05:31:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:64011] [pid 2248635] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7KuKS8IgmR4hX3lQnDAABEkE"]
[Sat Nov 22 05:31:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7KuKS8IgmR4hX3lQnDwESTXE"]
[Sat Nov 22 05:31:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7LuKS8IgmR4hX3lQnIAERvGs"]
[Sat Nov 22 05:31:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:7434] [pid 2248635] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7LuKS8IgmR4hX3lQnIgABEb4"]
[Sat Nov 22 05:31:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7MeKS8IgmR4hX3lQnMQERm4Y"]
[Sat Nov 22 05:31:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:2232] [pid 2248635] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7MuKS8IgmR4hX3lQnNwABEh0"]
[Sat Nov 22 05:31:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7NOKS8IgmR4hX3lQnPwERc4g"]
[Sat Nov 22 05:31:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:3644] [pid 2248635] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7NuKS8IgmR4hX3lQnSgABEcY"]
[Sat Nov 22 05:31:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyve/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7N-KS8IgmR4hX3lQnUQERgJA"]
[Sat Nov 22 05:31:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.87.80:41409] [pid 2248635] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7OuKS8IgmR4hX3lQnXQABEhI"]
[Sat Nov 22 05:31:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7OuKS8IgmR4hX3lQnYAESHpg"]
[Sat Nov 22 05:31:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7PeKS8IgmR4hX3lQnbwERiaA"]
[Sat Nov 22 05:31:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.12.157:11527] [pid 2248635] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/serial8250/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7PuKS8IgmR4hX3lQncwABEXI"]
[Sat Nov 22 05:31:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyt2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7QOKS8IgmR4hX3lQnhQERwa8"]
[Sat Nov 22 05:31:46 2025] [pacificnorthwestcoastbias.com] [error] [client 23.22.59.87:57369] [pid 2248635] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ec/device:ed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7QuKS8IgmR4hX3lQnjgABEY0"]
[Sat Nov 22 05:31:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyc2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7ROKS8IgmR4hX3lQnmgERhsk"]
[Sat Nov 22 05:31:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:23933] [pid 2248635] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7RuKS8IgmR4hX3lQnpwABEhM"]
[Sat Nov 22 05:31:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyve/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7R-KS8IgmR4hX3lQnrAERncE"]
[Sat Nov 22 05:31:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.103.254:33527] [pid 2248635] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7SuKS8IgmR4hX3lQnuwABEZE"]
[Sat Nov 22 05:31:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyve/subsystem/ptyy6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7SuKS8IgmR4hX3lQnvAERj8M"]
[Sat Nov 22 05:31:54 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.189:34806] [pid 2248635] apache2_util.c(271): [client 43.173.177.189] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/themes/twentyseventeen/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/what-i-learned-about-product-marketing-from-buying-a-car/"] [unique_id "aSG7SuKS8IgmR4hX3lQnvQABEZY"]
[Sat Nov 22 05:31:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ttyc9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7TeKS8IgmR4hX3lQnywERhQg"]
[Sat Nov 22 05:31:58 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.234:59132] [pid 2248635] apache2_util.c(271): [client 43.173.182.234] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-18/"] [unique_id "aSG7TuKS8IgmR4hX3lQn0AABEdo"]
[Sat Nov 22 05:31:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:11943] [pid 2248635] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/AMDI0010:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7TuKS8IgmR4hX3lQn0QABEdM"]
[Sat Nov 22 05:32:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7UOKS8IgmR4hX3lQn3gERogI"]
[Sat Nov 22 05:32:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:21169] [pid 2248635] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7UuKS8IgmR4hX3lQn7QABEe4"]
[Sat Nov 22 05:32:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7U-KS8IgmR4hX3lQn9QERpAc"]
[Sat Nov 22 05:32:05 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.113:51022] [pid 2248635] apache2_util.c(271): [client 43.173.182.113] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/pcrypt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/basic-beading-supplies-you-need-to-get-started/"] [unique_id "aSG7VeKS8IgmR4hX3lQoAAABEgQ"]
[Sat Nov 22 05:32:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.165.45:53549] [pid 2248635] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7VuKS8IgmR4hX3lQoBAABEZc"]
[Sat Nov 22 05:32:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ttyx4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7VuKS8IgmR4hX3lQoCwESJAw"]
[Sat Nov 22 05:32:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7WuKS8IgmR4hX3lQoHgERiBI"]
[Sat Nov 22 05:32:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.81.66:14300] [pid 2248635] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7WuKS8IgmR4hX3lQoHwABEhI"]
[Sat Nov 22 05:32:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ptyd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7XeKS8IgmR4hX3lQoMAESTSc"]
[Sat Nov 22 05:32:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:53755] [pid 2248635] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7XuKS8IgmR4hX3lQoNwABEc4"]
[Sat Nov 22 05:32:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttyy3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7YOKS8IgmR4hX3lQoSAER6y8"]
[Sat Nov 22 05:32:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.93.170:12676] [pid 2248635] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7YuKS8IgmR4hX3lQoUgABEa8"]
[Sat Nov 22 05:32:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/tty36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7Y-KS8IgmR4hX3lQoWgERhE0"]
[Sat Nov 22 05:32:21 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.191:38912] [pid 2248635] apache2_util.c(271): [client 43.173.177.191] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme4n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-18/"] [unique_id "aSG7ZeKS8IgmR4hX3lQoZAABEaM"]
[Sat Nov 22 05:32:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.87.80:18326] [pid 2248635] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7ZuKS8IgmR4hX3lQoaAABEYo"]
[Sat Nov 22 05:32:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7ZuKS8IgmR4hX3lQoagESE0M"]
[Sat Nov 22 05:32:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7aeKS8IgmR4hX3lQodwERjzI"]
[Sat Nov 22 05:32:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.106.226:13003] [pid 2248635] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7auKS8IgmR4hX3lQoeQABEbk"]
[Sat Nov 22 05:32:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ptys9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7bOKS8IgmR4hX3lQoigERcUY"]
[Sat Nov 22 05:32:30 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.63.24:11746] [pid 2248635] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7buKS8IgmR4hX3lQojgABEXM"]
[Sat Nov 22 05:32:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttyz8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7cOKS8IgmR4hX3lQonAER5jE"]
[Sat Nov 22 05:32:34 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.227.240:23363] [pid 2248635] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7cuKS8IgmR4hX3lQopwABEkI"]
[Sat Nov 22 05:32:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ptyu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7c-KS8IgmR4hX3lQorAESCmY"]
[Sat Nov 22 05:32:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.98.99:12033] [pid 2248635] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7duKS8IgmR4hX3lQovQABEYE"]
[Sat Nov 22 05:32:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7duKS8IgmR4hX3lQovgERl20"]
[Sat Nov 22 05:32:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7eeKS8IgmR4hX3lQozgER2Wg"]
[Sat Nov 22 05:32:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.74.196:60048] [pid 2248635] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/vesa-framebuffer/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7euKS8IgmR4hX3lQo0AABEiY"]
[Sat Nov 22 05:32:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7fOKS8IgmR4hX3lQo2gER7YI"]
[Sat Nov 22 05:32:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:28632] [pid 2248635] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7fuKS8IgmR4hX3lQo5gABEh8"]
[Sat Nov 22 05:32:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ptyb4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7gOKS8IgmR4hX3lQo7QERhXw"]
[Sat Nov 22 05:32:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.197.28.78:30521] [pid 2248635] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7guKS8IgmR4hX3lQo9wABEjI"]
[Sat Nov 22 05:32:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7g-KS8IgmR4hX3lQo_QER3I0"]
[Sat Nov 22 05:32:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.142.199:31276] [pid 2248635] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7huKS8IgmR4hX3lQpBwABEjM"]
[Sat Nov 22 05:32:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7huKS8IgmR4hX3lQpCQER35I"]
[Sat Nov 22 05:32:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7ieKS8IgmR4hX3lQpHwESB6I"]
[Sat Nov 22 05:32:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.235.215.92:24734] [pid 2248635] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7iuKS8IgmR4hX3lQpJAABEX8"]
[Sat Nov 22 05:33:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7jOKS8IgmR4hX3lQpLQER864"]
[Sat Nov 22 05:33:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:59558] [pid 2248635] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/AMDI0030:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7juKS8IgmR4hX3lQpNQABEX0"]
[Sat Nov 22 05:33:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2/subsystem/ttyc3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7j-KS8IgmR4hX3lQpPAEReKc"]
[Sat Nov 22 05:33:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:46621] [pid 2248635] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7kuKS8IgmR4hX3lQpRgABEao"]
[Sat Nov 22 05:33:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2/subsystem/ttyw1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7kuKS8IgmR4hX3lQpSgERkMk"]
[Sat Nov 22 05:33:06 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.174.12:51046] [pid 2248635] apache2_util.c(271): [client 43.173.174.12] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/themes/maxwell/assets/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/no-thanks-facebook-i-dont-want-to-share-my-private-medical-information/"] [unique_id "aSG7kuKS8IgmR4hX3lQpTAABEiM"]
[Sat Nov 22 05:33:08 2025] [pacificnorthwestcoastbias.com] [error] [client 170.106.160.90:54656] [pid 2248635] apache2_util.c(271): [client 170.106.160.90] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSG7lOKS8IgmR4hX3lQpUAABEaI"]
[Sat Nov 22 05:33:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7leKS8IgmR4hX3lQpVgESC7c"]
[Sat Nov 22 05:33:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:51422] [pid 2248635] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7luKS8IgmR4hX3lQpWgABEcM"]
[Sat Nov 22 05:33:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7meKS8IgmR4hX3lQpaQERpMo"]
[Sat Nov 22 05:33:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:29089] [pid 2248635] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7muKS8IgmR4hX3lQpbQABEc0"]
[Sat Nov 22 05:33:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7nOKS8IgmR4hX3lQpegESKNk"]
[Sat Nov 22 05:33:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:60703] [pid 2248635] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7nuKS8IgmR4hX3lQphwABEgc"]
[Sat Nov 22 05:33:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyec/subsystem/ptyza/subsystem/ttys2/subsystem/ttyy7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7n-KS8IgmR4hX3lQpjgERj9o"]
[Sat Nov 22 05:33:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.238.178:31766] [pid 2248635] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7ouKS8IgmR4hX3lQpnwABEgQ"]
[Sat Nov 22 05:33:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7ouKS8IgmR4hX3lQpoQESNwc"]
[Sat Nov 22 05:33:24 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:45689] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG7pOKS8IgmR4hX3lQpsQESLBM"]
[Sat Nov 22 05:33:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7peKS8IgmR4hX3lQpugESSAw"]
[Sat Nov 22 05:33:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.244.132:21673] [pid 2248635] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7puKS8IgmR4hX3lQpvwABEXA"]
[Sat Nov 22 05:33:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7qOKS8IgmR4hX3lQpzQER2BI"]
[Sat Nov 22 05:33:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.197.197:37292] [pid 2248635] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7quKS8IgmR4hX3lQp0gABEio"]
[Sat Nov 22 05:33:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7q-KS8IgmR4hX3lQp2wESOCQ"]
[Sat Nov 22 05:33:34 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.57.133:15290] [pid 2248635] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7ruKS8IgmR4hX3lQp6wABEik"]
[Sat Nov 22 05:33:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7ruKS8IgmR4hX3lQp8QER_Cg"]
[Sat Nov 22 05:33:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyue/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7suKS8IgmR4hX3lQqAwER1yk"]
[Sat Nov 22 05:33:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.41.241:61486] [pid 2248635] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7suKS8IgmR4hX3lQqBQABEeA"]
[Sat Nov 22 05:33:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7teKS8IgmR4hX3lQqIwER71E"]
[Sat Nov 22 05:33:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.207.47.227:3229] [pid 2248635] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7tuKS8IgmR4hX3lQqLgABEhc"]
[Sat Nov 22 05:33:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7uOKS8IgmR4hX3lQqNQER1j8"]
[Sat Nov 22 05:33:46 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.63.147:36169] [pid 2248635] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1/subsystem/mice/subsystem/input0/device/input/input0/device/input/input0/subsystem/input0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7uuKS8IgmR4hX3lQqPAABEdU"]
[Sat Nov 22 05:33:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7u-KS8IgmR4hX3lQqRAERezY"]
[Sat Nov 22 05:33:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.99.244:39752] [pid 2248635] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PNP0C33:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7vuKS8IgmR4hX3lQqVwABEYg"]
[Sat Nov 22 05:33:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7vuKS8IgmR4hX3lQqWgERvzU"]
[Sat Nov 22 05:33:53 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.176.206:53532] [pid 2248635] apache2_util.c(271): [client 43.173.176.206] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/about/"] [unique_id "aSG7weKS8IgmR4hX3lQqcAABEYM"]
[Sat Nov 22 05:33:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7weKS8IgmR4hX3lQqcwESOlk"]
[Sat Nov 22 05:33:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.155.69:36452] [pid 2248635] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7wuKS8IgmR4hX3lQqdgABEgs"]
[Sat Nov 22 05:33:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyue/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7xOKS8IgmR4hX3lQqgwER9Vw"]
[Sat Nov 22 05:33:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:45263] [pid 2248635] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7xuKS8IgmR4hX3lQqjQABEhU"]
[Sat Nov 22 05:33:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyue/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7x-KS8IgmR4hX3lQqlgERuGc"]
[Sat Nov 22 05:34:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.142.199:3269] [pid 2248635] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttyzb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7yuKS8IgmR4hX3lQqoAABEkY"]
[Sat Nov 22 05:34:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyue/subsystem/ttyv7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7y-KS8IgmR4hX3lQqpwESL3o"]
[Sat Nov 22 05:34:06 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:34904] [pid 2248635] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7zuKS8IgmR4hX3lQqvAABEkk"]
[Sat Nov 22 05:34:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyue/subsystem/ptyzf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7zuKS8IgmR4hX3lQqvwESFIU"]
[Sat Nov 22 05:34:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG70eKS8IgmR4hX3lQqzwER_XU"]
[Sat Nov 22 05:34:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:41424] [pid 2248635] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyxa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG70uKS8IgmR4hX3lQq0wABEfc"]
[Sat Nov 22 05:34:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:64053] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG70-KS8IgmR4hX3lQq3AER444"]
[Sat Nov 22 05:34:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG71OKS8IgmR4hX3lQq4QESM4s"]
[Sat Nov 22 05:34:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.35.147:2158] [pid 2248635] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG71uKS8IgmR4hX3lQq6wABEcw"]
[Sat Nov 22 05:34:14 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:64053] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "proc/1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: proc/1 found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/proc/1353144"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG71uKS8IgmR4hX3lQq7QESP5E"]
[Sat Nov 22 05:34:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG71-KS8IgmR4hX3lQq8gERsZI"]
[Sat Nov 22 05:34:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:25261] [pid 2248635] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:2d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG72uKS8IgmR4hX3lQrAQABEkE"]
[Sat Nov 22 05:34:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG72uKS8IgmR4hX3lQrAwESB50"]
[Sat Nov 22 05:34:18 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.183:55090] [pid 2248635] apache2_util.c(271): [client 43.173.182.183] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/vgauth.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSG72uKS8IgmR4hX3lQrBAABEYE"]
[Sat Nov 22 05:34:18 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.182.183:55090] [pid 2248635] apache2_util.c(271): [client 43.173.182.183] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-17/"] [unique_id "aSG72uKS8IgmR4hX3lQrBAABEYE"]
[Sat Nov 22 05:34:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG73eKS8IgmR4hX3lQrFAERiKU"]
[Sat Nov 22 05:34:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:61372] [pid 2248635] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG73uKS8IgmR4hX3lQrGAABEZ8"]
[Sat Nov 22 05:34:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG74eKS8IgmR4hX3lQrLAESMrI"]
[Sat Nov 22 05:34:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:13135] [pid 2248635] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG74uKS8IgmR4hX3lQrMQABEkQ"]
[Sat Nov 22 05:34:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG75OKS8IgmR4hX3lQrPgESIrA"]
[Sat Nov 22 05:34:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:63236] [pid 2248635] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:de"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG75uKS8IgmR4hX3lQrRgABEh8"]
[Sat Nov 22 05:34:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG75-KS8IgmR4hX3lQrTQER58I"]
[Sat Nov 22 05:34:34 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:23450] [pid 2248635] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG76uKS8IgmR4hX3lQrXQABEc8"]
[Sat Nov 22 05:34:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG76uKS8IgmR4hX3lQrYwERns8"]
[Sat Nov 22 05:34:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG77eKS8IgmR4hX3lQrbwERnMw"]
[Sat Nov 22 05:34:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:49286] [pid 2248635] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:a2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG77uKS8IgmR4hX3lQrcgABEkU"]
[Sat Nov 22 05:34:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG78eKS8IgmR4hX3lQrfgERptU"]
[Sat Nov 22 05:34:41 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:64053] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/scripts/vmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG78eKS8IgmR4hX3lQrgAESO8Q"]
[Sat Nov 22 05:34:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.41.164:39719] [pid 2248635] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG78uKS8IgmR4hX3lQrgwABEew"]
[Sat Nov 22 05:34:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG79OKS8IgmR4hX3lQrjQERjN8"]
[Sat Nov 22 05:34:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:54596] [pid 2248635] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:fb/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG79uKS8IgmR4hX3lQrlQABEiA"]
[Sat Nov 22 05:34:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG79-KS8IgmR4hX3lQrnQESAAs"]
[Sat Nov 22 05:34:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:64059] [pid 2248635] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG7-uKS8IgmR4hX3lQrqQABEhg"]
[Sat Nov 22 05:34:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7-uKS8IgmR4hX3lQrwwER8x8"]
[Sat Nov 22 05:34:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG7_uKS8IgmR4hX3lQr0wESAiE"]
[Sat Nov 22 05:34:54 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:16943] [pid 2248635] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG7_uKS8IgmR4hX3lQr1QABEbg"]
[Sat Nov 22 05:34:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8AeKS8IgmR4hX3lQr5AESTkc"]
[Sat Nov 22 05:34:58 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.224.184:32933] [pid 2248635] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS2/device/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSG8AuKS8IgmR4hX3lQr6gABEb8"]
[Sat Nov 22 05:34:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:64053] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/X11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG8A-KS8IgmR4hX3lQr8gERm1U"]
[Sat Nov 22 05:35:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8BOKS8IgmR4hX3lQr9wESIUg"]
[Sat Nov 22 05:35:02 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.25.33:44382] [pid 2248635] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8BuKS8IgmR4hX3lQsCAABEeY"]
[Sat Nov 22 05:35:02 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:64053] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG8BuKS8IgmR4hX3lQsCwERkEU"]
[Sat Nov 22 05:35:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8B-KS8IgmR4hX3lQsFgEReTI"]
[Sat Nov 22 05:35:05 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:64053] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG8CeKS8IgmR4hX3lQsJQERdjY"]
[Sat Nov 22 05:35:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.26.180:22410] [pid 2248635] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8CuKS8IgmR4hX3lQsKQABEc4"]
[Sat Nov 22 05:35:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8CuKS8IgmR4hX3lQsLAERdUY"]
[Sat Nov 22 05:35:08 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:64053] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "proc/sys" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: proc/sys found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/proc/sys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG8DOKS8IgmR4hX3lQsNQERnTk"]
[Sat Nov 22 05:35:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8DeKS8IgmR4hX3lQsPgER6Vc"]
[Sat Nov 22 05:35:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.157.90:29928] [pid 2248635] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8DuKS8IgmR4hX3lQsQgABEYg"]
[Sat Nov 22 05:35:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:64053] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG8D-KS8IgmR4hX3lQsTQERdFk"]
[Sat Nov 22 05:35:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8EOKS8IgmR4hX3lQsVAERzF4"]
[Sat Nov 22 05:35:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:10768] [pid 2248635] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:12b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8EuKS8IgmR4hX3lQsXwABEiM"]
[Sat Nov 22 05:35:14 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:64053] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG8EuKS8IgmR4hX3lQsYAERoWU"]
[Sat Nov 22 05:35:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8E-KS8IgmR4hX3lQsawERwF0"]
[Sat Nov 22 05:35:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:56191] [pid 2248635] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8FuKS8IgmR4hX3lQsdQABEXA"]
[Sat Nov 22 05:35:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8F-KS8IgmR4hX3lQsfQESCWs"]
[Sat Nov 22 05:35:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8GuKS8IgmR4hX3lQsiAERtIY"]
[Sat Nov 22 05:35:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:14981] [pid 2248635] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8GuKS8IgmR4hX3lQsigABEdU"]
[Sat Nov 22 05:35:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8HeKS8IgmR4hX3lQsogER-Ic"]
[Sat Nov 22 05:35:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:34007] [pid 2248635] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8HuKS8IgmR4hX3lQsrwABEhw"]
[Sat Nov 22 05:35:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8IOKS8IgmR4hX3lQsxAER5Ik"]
[Sat Nov 22 05:35:29 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:18852] [pid 2248635] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSG8IeKS8IgmR4hX3lQszgERoZA"]
[Sat Nov 22 05:35:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.249.188:38363] [pid 2248635] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:fd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8IuKS8IgmR4hX3lQs1gABEas"]
[Sat Nov 22 05:35:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8I-KS8IgmR4hX3lQs4wERd5c"]
[Sat Nov 22 05:35:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.193.63:59053] [pid 2248635] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8JuKS8IgmR4hX3lQtAQABEZs"]
[Sat Nov 22 05:35:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8JuKS8IgmR4hX3lQtBAESG5U"]
[Sat Nov 22 05:35:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8KeKS8IgmR4hX3lQtIAER76g"]
[Sat Nov 22 05:35:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.210.213.220:50237] [pid 2248635] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8KuKS8IgmR4hX3lQtLAABEkk"]
[Sat Nov 22 05:35:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8LOKS8IgmR4hX3lQtRwERvck"]
[Sat Nov 22 05:35:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.209.174.110:4177] [pid 2248635] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8LuKS8IgmR4hX3lQtVQABEkg"]
[Sat Nov 22 05:35:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8L-KS8IgmR4hX3lQtYgERw7c"]
[Sat Nov 22 05:35:45 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.73:50416] [pid 2248635] apache2_util.c(271): [client 43.173.179.73] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:fileloc: /etc/network/physical-identity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/contact-me/"] [unique_id "aSG8MeKS8IgmR4hX3lQtdAABEhc"]
[Sat Nov 22 05:35:45 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.73:50416] [pid 2248635] apache2_util.c(271): [client 43.173.179.73] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/contact-me/"] [unique_id "aSG8MeKS8IgmR4hX3lQtdAABEhc"]
[Sat Nov 22 05:35:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:48405] [pid 2248635] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8MuKS8IgmR4hX3lQtfQABEiY"]
[Sat Nov 22 05:35:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8MuKS8IgmR4hX3lQtiQESLs4"]
[Sat Nov 22 05:35:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8NeKS8IgmR4hX3lQtpQERjQU"]
[Sat Nov 22 05:35:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.60.66:22676] [pid 2248635] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8NuKS8IgmR4hX3lQtpwABEb8"]
[Sat Nov 22 05:35:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8OeKS8IgmR4hX3lQtxAERl9o"]
[Sat Nov 22 05:35:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.207.79.144:14393] [pid 2248635] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8OuKS8IgmR4hX3lQtzAABEas"]
[Sat Nov 22 05:35:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8POKS8IgmR4hX3lQt1QESIgM"]
[Sat Nov 22 05:35:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:37161] [pid 2248635] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8PuKS8IgmR4hX3lQt5gABEZU"]
[Sat Nov 22 05:35:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8P-KS8IgmR4hX3lQt8QERqIA"]
[Sat Nov 22 05:35:59 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:55357] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:36:00 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:55361] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:36:00 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:55368] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:36:02 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.141.42:3423] [pid 2248635] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8QuKS8IgmR4hX3lQuDwABEd4"]
[Sat Nov 22 05:36:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8QuKS8IgmR4hX3lQuEQER-Bk"]
[Sat Nov 22 05:36:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8ReKS8IgmR4hX3lQuLAERtRQ"]
[Sat Nov 22 05:36:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.105.134:5192] [pid 2248635] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem/ttype/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSG8RuKS8IgmR4hX3lQuLwABEhA"]
[Sat Nov 22 05:36:07 2025] [pacificnorthwestcoastbias.com] [error] [client 14.175.214.185:38662] [pid 2248635] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:36:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8SOKS8IgmR4hX3lQuRAESNCo"]
[Sat Nov 22 05:36:10 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.19.179:36600] [pid 2248635] apache2_util.c(271): [client 17.246.19.179] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSG8SuKS8IgmR4hX3lQuUAABEYo"]
[Sat Nov 22 05:36:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.218.219:19251] [pid 2248635] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8SuKS8IgmR4hX3lQuUgABEbo"]
[Sat Nov 22 05:36:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8S-KS8IgmR4hX3lQuXgER0yk"]
[Sat Nov 22 05:36:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.226.74:43748] [pid 2248635] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/devices/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8TuKS8IgmR4hX3lQuawABEfw"]
[Sat Nov 22 05:36:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8TuKS8IgmR4hX3lQucQER-1I"]
[Sat Nov 22 05:36:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8UeKS8IgmR4hX3lQuggESPEU"]
[Sat Nov 22 05:36:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:31983] [pid 2248635] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8UuKS8IgmR4hX3lQuhwABEds"]
[Sat Nov 22 05:36:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8VeKS8IgmR4hX3lQulgESJTo"]
[Sat Nov 22 05:36:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.209.13:65330] [pid 2248635] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ptyp0/subsystem/ttyS1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSG8VuKS8IgmR4hX3lQunQABEf0"]
[Sat Nov 22 05:36:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyxa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8WOKS8IgmR4hX3lQupwER7VQ"]
[Sat Nov 22 05:36:26 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.103.31:53499] [pid 2248635] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8WuKS8IgmR4hX3lQutQABEkc"]
[Sat Nov 22 05:36:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8W-KS8IgmR4hX3lQuvAESN1o"]
[Sat Nov 22 05:36:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:33352] [pid 2248635] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:ca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8XuKS8IgmR4hX3lQuygABEi4"]
[Sat Nov 22 05:36:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8XuKS8IgmR4hX3lQuzgESAmM"]
[Sat Nov 22 05:36:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8YeKS8IgmR4hX3lQu5QESEno"]
[Sat Nov 22 05:36:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.178.107:4814] [pid 2248635] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8YuKS8IgmR4hX3lQu6QABEkM"]
[Sat Nov 22 05:36:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8ZeKS8IgmR4hX3lQvAQEReIE"]
[Sat Nov 22 05:36:38 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:42899] [pid 2248635] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8ZuKS8IgmR4hX3lQvCwABEbg"]
[Sat Nov 22 05:36:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8aOKS8IgmR4hX3lQvHAER-o4"]
[Sat Nov 22 05:36:42 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.164.178:9882] [pid 2248635] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/PNP0200:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8auKS8IgmR4hX3lQvKQABEj8"]
[Sat Nov 22 05:36:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8a-KS8IgmR4hX3lQvMgERzZY"]
[Sat Nov 22 05:36:46 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.195.18:28349] [pid 2248635] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0800:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8buKS8IgmR4hX3lQvSgABEek"]
[Sat Nov 22 05:36:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8buKS8IgmR4hX3lQvTgERx6I"]
[Sat Nov 22 05:36:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8ceKS8IgmR4hX3lQvbAER5qc"]
[Sat Nov 22 05:36:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:57055] [pid 2248635] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8cuKS8IgmR4hX3lQvcAABEkg"]
[Sat Nov 22 05:36:50 2025] [pacificnorthwestcoastbias.com] [error] [client 182.40.104.255:58196] [pid 2248635] apache2_util.c(271): [client 182.40.104.255] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSG8cuKS8IgmR4hX3lQveQABEck"]
[Sat Nov 22 05:36:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8dOKS8IgmR4hX3lQvjQER8qQ"]
[Sat Nov 22 05:36:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:64047] [pid 2248635] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8duKS8IgmR4hX3lQvnQABEbI"]
[Sat Nov 22 05:36:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8eOKS8IgmR4hX3lQvrgESAr0"]
[Sat Nov 22 05:36:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:35597] [pid 2248635] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8euKS8IgmR4hX3lQvvQABEeg"]
[Sat Nov 22 05:36:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttytb/subsystem/ttywf/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8e-KS8IgmR4hX3lQvxgERx88"]
[Sat Nov 22 05:37:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.102.51:17469] [pid 2248635] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8fuKS8IgmR4hX3lQv2wABEZk"]
[Sat Nov 22 05:37:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypd/subsystem/ttyaa/subsystem/ttysd/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8fuKS8IgmR4hX3lQv3gESJcw"]
[Sat Nov 22 05:37:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttytb/subsystem/ttypf/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8geKS8IgmR4hX3lQv9AERsdU"]
[Sat Nov 22 05:37:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.181.86:46712] [pid 2248635] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8guKS8IgmR4hX3lQv_AABEhk"]
[Sat Nov 22 05:37:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttysf/subsystem/ttyae/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8hOKS8IgmR4hX3lQwEgERlgA"]
[Sat Nov 22 05:37:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:64213] [pid 2248635] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8huKS8IgmR4hX3lQwIwABEgI"]
[Sat Nov 22 05:37:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttybc/subsystem/ptywc/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8h-KS8IgmR4hX3lQwMgERtNI"]
[Sat Nov 22 05:37:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.72.38:34186] [pid 2248635] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8iuKS8IgmR4hX3lQwRwABEgY"]
[Sat Nov 22 05:37:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8iuKS8IgmR4hX3lQwTQESCRE"]
[Sat Nov 22 05:37:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:41296] [pid 2248635] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyva/subsystem/ttywa/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8jeKS8IgmR4hX3lQwYQER4h4"]
[Sat Nov 22 05:37:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:1094] [pid 2248635] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8juKS8IgmR4hX3lQwZgABEcg"]
[Sat Nov 22 05:37:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ptyee/subsystem/ttyve/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8kdM0Hrh0xu2DAkT0uQE4jwI"]
[Sat Nov 22 05:37:22 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:12942] [pid 2685695] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8ktM0Hrh0xu2DAkT0wgABOJo"]
[Sat Nov 22 05:37:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyue/subsystem/ttydc/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8lNM0Hrh0xu2DAkT00wE4vAw"]
[Sat Nov 22 05:37:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:43614] [pid 2685695] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8ltM0Hrh0xu2DAkT04QABOM8"]
[Sat Nov 22 05:37:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptybb/subsystem/ptyte/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8l9M0Hrh0xu2DAkT06AE42hM"]
[Sat Nov 22 05:37:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:64069] [pid 2685695] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8mtM0Hrh0xu2DAkT0_QABOPY"]
[Sat Nov 22 05:37:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8mtM0Hrh0xu2DAkT1AAE4-hs"]
[Sat Nov 22 05:37:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyz4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8ndM0Hrh0xu2DAkT1EwE5HSQ"]
[Sat Nov 22 05:37:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:18690] [pid 2685695] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8ntM0Hrh0xu2DAkT1GQABOSQ"]
[Sat Nov 22 05:37:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/tty62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8oNM0Hrh0xu2DAkT1LgE5Si0"]
[Sat Nov 22 05:37:37 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.189:59276] [pid 2685695] apache2_util.c(271): [client 43.173.179.189] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/dpkg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSG8odM0Hrh0xu2DAkT1MQABOUs"]
[Sat Nov 22 05:37:37 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.179.189:59276] [pid 2685695] apache2_util.c(271): [client 43.173.179.189] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-6-23/"] [unique_id "aSG8odM0Hrh0xu2DAkT1MQABOUs"]
[Sat Nov 22 05:37:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.156.186:25355] [pid 2685695] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:b9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8otM0Hrh0xu2DAkT1OQABOVs"]
[Sat Nov 22 05:37:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8pNM0Hrh0xu2DAkT1TQE4qDU"]
[Sat Nov 22 05:37:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.219.155:30663] [pid 2685695] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/drivers/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8ptM0Hrh0xu2DAkT1XQABOL8"]
[Sat Nov 22 05:37:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyq3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8p9M0Hrh0xu2DAkT1ZgE40T0"]
[Sat Nov 22 05:37:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.37.237:61509] [pid 2685695] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS2/device/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSG8qtM0Hrh0xu2DAkT1fAABOPk"]
[Sat Nov 22 05:37:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8qtM0Hrh0xu2DAkT1fwE4_UY"]
[Sat Nov 22 05:37:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8rdM0Hrh0xu2DAkT1lQE5KU0"]
[Sat Nov 22 05:37:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.226.74:22634] [pid 2685695] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG8rtM0Hrh0xu2DAkT1nQABOTk"]
[Sat Nov 22 05:37:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8sNM0Hrh0xu2DAkT1tAE5Xlc"]
[Sat Nov 22 05:37:53 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.180.176:50154] [pid 2685695] apache2_util.c(271): [client 43.173.180.176] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/plugins/protect-uploads/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/is-mel-kiper-jr-working-for-a-sports-agent/feed/"] [unique_id "aSG8sdM0Hrh0xu2DAkT1vAABOIM"]
[Sat Nov 22 05:37:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.212.24:21810] [pid 2685695] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8stM0Hrh0xu2DAkT1wQABOJs"]
[Sat Nov 22 05:37:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8tNM0Hrh0xu2DAkT1zgE4smA"]
[Sat Nov 22 05:37:58 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:27218] [pid 2685695] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8ttM0Hrh0xu2DAkT14wABOOM"]
[Sat Nov 22 05:37:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8t9M0Hrh0xu2DAkT16wE4-2k"]
[Sat Nov 22 05:38:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:24107] [pid 2685695] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8utM0Hrh0xu2DAkT1_gABOS4"]
[Sat Nov 22 05:38:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8utM0Hrh0xu2DAkT1_wE5MHI"]
[Sat Nov 22 05:38:02 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.253.241:51722] [pid 2685695] apache2_util.c(271): [client 17.22.253.241] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/jaxx-wallet-security-tips/"] [unique_id "aSG8utM0Hrh0xu2DAkT2BgABOSg"]
[Sat Nov 22 05:38:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8vdM0Hrh0xu2DAkT2GAE5R3o"]
[Sat Nov 22 05:38:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:43067] [pid 2685695] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8vtM0Hrh0xu2DAkT2JAABOV8"]
[Sat Nov 22 05:38:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8wNM0Hrh0xu2DAkT2PgE4p4Y"]
[Sat Nov 22 05:38:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.58.199:23270] [pid 2685695] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8wtM0Hrh0xu2DAkT2TgABOQQ"]
[Sat Nov 22 05:38:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8w9M0Hrh0xu2DAkT2XAE46ZI"]
[Sat Nov 22 05:38:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:20644] [pid 2685695] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8xtM0Hrh0xu2DAkT2cQABOTg"]
[Sat Nov 22 05:38:14 2025] [pacificnorthwestcoastbias.com] [error] [client 200.59.213.154:54430] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:38:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8xtM0Hrh0xu2DAkT2dAE4qpk"]
[Sat Nov 22 05:38:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8ydM0Hrh0xu2DAkT2fwE5MaE"]
[Sat Nov 22 05:38:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:47045] [pid 2685695] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/kgdboc/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8ytM0Hrh0xu2DAkT2hAABOUQ"]
[Sat Nov 22 05:38:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8zNM0Hrh0xu2DAkT2iwE4h6g"]
[Sat Nov 22 05:38:21 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.177.61:39556] [pid 2685695] apache2_util.c(271): [client 43.173.177.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/initial-thoughts-on-will-muschamp/feed/"] [unique_id "aSG8zdM0Hrh0xu2DAkT2kAABOIk"]
[Sat Nov 22 05:38:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:28871] [pid 2685695] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8ztM0Hrh0xu2DAkT2kgABOI0"]
[Sat Nov 22 05:38:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG80NM0Hrh0xu2DAkT2mQE4obE"]
[Sat Nov 22 05:38:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.235.158.19:63775] [pid 2685695] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG80tM0Hrh0xu2DAkT2xgABORs"]
[Sat Nov 22 05:38:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG809M0Hrh0xu2DAkT20QE47rk"]
[Sat Nov 22 05:38:29 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38056] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG81dM0Hrh0xu2DAkT23wE5D70"]
[Sat Nov 22 05:38:29 2025] [pacificnorthwestcoastbias.com] [error] [client 123.26.121.89:55786] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:38:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG81tM0Hrh0xu2DAkT29gE5GME"]
[Sat Nov 22 05:38:31 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:36611] [pid 2685695] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG819M0Hrh0xu2DAkT2_gABOIE"]
[Sat Nov 22 05:38:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG82dM0Hrh0xu2DAkT3CwE4jMo"]
[Sat Nov 22 05:38:34 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38056] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG82tM0Hrh0xu2DAkT3FAE4nM8"]
[Sat Nov 22 05:38:35 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.66.172:33756] [pid 2685695] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG829M0Hrh0xu2DAkT3GQABOKs"]
[Sat Nov 22 05:38:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG83NM0Hrh0xu2DAkT3HQE479Q"]
[Sat Nov 22 05:38:37 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38056] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG83dM0Hrh0xu2DAkT3IQE4tdg"]
[Sat Nov 22 05:38:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.125.129:55402] [pid 2685695] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG83tM0Hrh0xu2DAkT3JQABOMw"]
[Sat Nov 22 05:38:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG839M0Hrh0xu2DAkT3KAE40tw"]
[Sat Nov 22 05:38:40 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38056] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG84NM0Hrh0xu2DAkT3LAE4y98"]
[Sat Nov 22 05:38:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:9481] [pid 2685695] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG84tM0Hrh0xu2DAkT3MgABOOg"]
[Sat Nov 22 05:38:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG849M0Hrh0xu2DAkT3OgE44QM"]
[Sat Nov 22 05:38:43 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38056] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG849M0Hrh0xu2DAkT3RAE5OgY"]
[Sat Nov 22 05:38:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG85tM0Hrh0xu2DAkT3WQE4_gw"]
[Sat Nov 22 05:38:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.235.215.92:65338] [pid 2685695] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG85tM0Hrh0xu2DAkT3WgABOS8"]
[Sat Nov 22 05:38:46 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38056] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/systemd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG85tM0Hrh0xu2DAkT3YwE5KQ0"]
[Sat Nov 22 05:38:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG86dM0Hrh0xu2DAkT3hgE5URI"]
[Sat Nov 22 05:38:49 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38056] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/gdb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG86dM0Hrh0xu2DAkT3jgE4lhY"]
[Sat Nov 22 05:38:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:1187] [pid 2685695] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG869M0Hrh0xu2DAkT3pQABOL4"]
[Sat Nov 22 05:38:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG87NM0Hrh0xu2DAkT3vAE5Kx0"]
[Sat Nov 22 05:38:54 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:36808] [pid 2685695] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG87tM0Hrh0xu2DAkT3zgABOUE"]
[Sat Nov 22 05:38:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG879M0Hrh0xu2DAkT38AE5XjE"]
[Sat Nov 22 05:38:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.235.239.240:23065] [pid 2685695] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG88tM0Hrh0xu2DAkT4EQABONw"]
[Sat Nov 22 05:38:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG88tM0Hrh0xu2DAkT4FAE5UTk"]
[Sat Nov 22 05:39:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG89tM0Hrh0xu2DAkT4KAE5EEY"]
[Sat Nov 22 05:39:02 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.95.193:32845] [pid 2685695] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG89tM0Hrh0xu2DAkT4KgABOLE"]
[Sat Nov 22 05:39:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8-dM0Hrh0xu2DAkT4PwE5JVc"]
[Sat Nov 22 05:39:06 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.27.222:42798] [pid 2685695] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8-tM0Hrh0xu2DAkT4UgABOO0"]
[Sat Nov 22 05:39:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8_NM0Hrh0xu2DAkT4XAE5IWg"]
[Sat Nov 22 05:39:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:20692] [pid 2685695] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG8_tM0Hrh0xu2DAkT4ZAABOTk"]
[Sat Nov 22 05:39:11 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:46472] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG8_9M0Hrh0xu2DAkT4aAE5LG4"]
[Sat Nov 22 05:39:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG8_9M0Hrh0xu2DAkT4agE5S3A"]
[Sat Nov 22 05:39:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9AtM0Hrh0xu2DAkT4fAE4uXs"]
[Sat Nov 22 05:39:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:59626] [pid 2685695] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9AtM0Hrh0xu2DAkT4fgABOLw"]
[Sat Nov 22 05:39:17 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:46472] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG9BdM0Hrh0xu2DAkT4igE4qIE"]
[Sat Nov 22 05:39:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9BdM0Hrh0xu2DAkT4jgE4kIQ"]
[Sat Nov 22 05:39:19 2025] [pacificnorthwestcoastbias.com] [error] [client 34.239.197.197:54888] [pid 2685695] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9B9M0Hrh0xu2DAkT4kwABOQQ"]
[Sat Nov 22 05:39:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9CNM0Hrh0xu2DAkT4mgE4zIw"]
[Sat Nov 22 05:39:22 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.245.53:36224] [pid 2685695] apache2_util.c(271): [client 17.22.245.53] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSG9CtM0Hrh0xu2DAkT4ngABOOY"]
[Sat Nov 22 05:39:23 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:46472] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/ALFA_DATA/alfasymlink/root/etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG9C9M0Hrh0xu2DAkT4pAE40ZA"]
[Sat Nov 22 05:39:23 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:21396] [pid 2685695] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9C9M0Hrh0xu2DAkT4qAABOQg"]
[Sat Nov 22 05:39:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9DNM0Hrh0xu2DAkT4qwE48pU"]
[Sat Nov 22 05:39:26 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.201.119:28738] [pid 2685695] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG9DtM0Hrh0xu2DAkT4tQABOKI"]
[Sat Nov 22 05:39:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9D9M0Hrh0xu2DAkT4ugE5Spw"]
[Sat Nov 22 05:39:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9EtM0Hrh0xu2DAkT4xwE5NKQ"]
[Sat Nov 22 05:39:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:8269] [pid 2685695] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9EtM0Hrh0xu2DAkT4yAABOU0"]
[Sat Nov 22 05:39:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9FdM0Hrh0xu2DAkT41wE4lKs"]
[Sat Nov 22 05:39:35 2025] [pacificnorthwestcoastbias.com] [error] [client 54.209.100.30:43573] [pid 2685695] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9F9M0Hrh0xu2DAkT44wABORA"]
[Sat Nov 22 05:39:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9GNM0Hrh0xu2DAkT49gE4urg"]
[Sat Nov 22 05:39:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.14.255:20868] [pid 2685695] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyv1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9G9M0Hrh0xu2DAkT5OwABOP8"]
[Sat Nov 22 05:39:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9G9M0Hrh0xu2DAkT5SAE5TcY"]
[Sat Nov 22 05:39:42 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.59.253:21499] [pid 2685695] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9HtM0Hrh0xu2DAkT5hwABOPM"]
[Sat Nov 22 05:39:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9HtM0Hrh0xu2DAkT5jQE41dg"]
[Sat Nov 22 05:39:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9ItM0Hrh0xu2DAkT5xQE5Bt4"]
[Sat Nov 22 05:39:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:61108] [pid 2685695] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG9ItM0Hrh0xu2DAkT5xgABOQ8"]
[Sat Nov 22 05:39:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9JdM0Hrh0xu2DAkT50gE5NQU"]
[Sat Nov 22 05:39:51 2025] [pacificnorthwestcoastbias.com] [error] [client 3.222.85.38:63754] [pid 2685695] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9J9M0Hrh0xu2DAkT52AABOLQ"]
[Sat Nov 22 05:39:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9KNM0Hrh0xu2DAkT53wE4hQ8"]
[Sat Nov 22 05:39:55 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.205.25:10874] [pid 2685695] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9K9M0Hrh0xu2DAkT57gABOLM"]
[Sat Nov 22 05:39:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9K9M0Hrh0xu2DAkT57wE4iRg"]
[Sat Nov 22 05:39:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9LtM0Hrh0xu2DAkT5_wE5SSM"]
[Sat Nov 22 05:39:59 2025] [pacificnorthwestcoastbias.com] [error] [client 44.216.172.204:7052] [pid 2685695] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttys1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9L9M0Hrh0xu2DAkT6BQABONU"]
[Sat Nov 22 05:40:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9MtM0Hrh0xu2DAkT6FAE45ik"]
[Sat Nov 22 05:40:03 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:40820] [pid 2685695] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9M9M0Hrh0xu2DAkT6HwABOOw"]
[Sat Nov 22 05:40:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9NdM0Hrh0xu2DAkT6KQE5DzE"]
[Sat Nov 22 05:40:07 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.89.189:55976] [pid 2685695] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyrf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9N9M0Hrh0xu2DAkT6MwABOTc"]
[Sat Nov 22 05:40:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9ONM0Hrh0xu2DAkT6NgE5Xjo"]
[Sat Nov 22 05:40:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9O9M0Hrh0xu2DAkT6QQE5O0E"]
[Sat Nov 22 05:40:11 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:61123] [pid 2685695] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9O9M0Hrh0xu2DAkT6RAABOJM"]
[Sat Nov 22 05:40:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9PtM0Hrh0xu2DAkT6UwE4pEk"]
[Sat Nov 22 05:40:15 2025] [pacificnorthwestcoastbias.com] [error] [client 44.214.19.8:15709] [pid 2685695] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9P9M0Hrh0xu2DAkT6XAABOOM"]
[Sat Nov 22 05:40:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9QdM0Hrh0xu2DAkT6aAE4lVI"]
[Sat Nov 22 05:40:19 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.215.150:25457] [pid 2685695] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttycb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9Q9M0Hrh0xu2DAkT6cAABONE"]
[Sat Nov 22 05:40:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9RNM0Hrh0xu2DAkT6dQE46mA"]
[Sat Nov 22 05:40:22 2025] [pacificnorthwestcoastbias.com] [error] [client 50.16.216.166:29811] [pid 2685695] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty25/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9RtM0Hrh0xu2DAkT6gQABOQ8"]
[Sat Nov 22 05:40:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9R9M0Hrh0xu2DAkT6iQE5OWQ"]
[Sat Nov 22 05:40:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.145.102:24547] [pid 2685695] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttybd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9StM0Hrh0xu2DAkT6kAABOIE"]
[Sat Nov 22 05:40:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9S9M0Hrh0xu2DAkT6kwE4zms"]
[Sat Nov 22 05:40:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9TtM0Hrh0xu2DAkT6oQE5DXM"]
[Sat Nov 22 05:40:31 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.206.30:17232] [pid 2685695] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyv5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9T9M0Hrh0xu2DAkT6qAABOSY"]
[Sat Nov 22 05:40:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9UdM0Hrh0xu2DAkT6twE4nXw"]
[Sat Nov 22 05:40:34 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38887] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG9UtM0Hrh0xu2DAkT6vwE5X3k"]
[Sat Nov 22 05:40:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.180.239:27316] [pid 2685695] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9UtM0Hrh0xu2DAkT6wAABOOU"]
[Sat Nov 22 05:40:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9VNM0Hrh0xu2DAkT6xwE41IQ"]
[Sat Nov 22 05:40:37 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38887] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/polkit-1" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/polkit-1 found within ARGS:path: /etc/polkit-1/localauthority.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG9VdM0Hrh0xu2DAkT6zQE40Yc"]
[Sat Nov 22 05:40:38 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:47818] [pid 2685695] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/driver/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9VtM0Hrh0xu2DAkT62QABORQ"]
[Sat Nov 22 05:40:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9V9M0Hrh0xu2DAkT64wE4tZQ"]
[Sat Nov 22 05:40:40 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:38887] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/pki" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pki found within ARGS:path: /etc/pki/fwupd-metadata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/category/bellevue"] [unique_id "aSG9WNM0Hrh0xu2DAkT67QE4yp0"]
[Sat Nov 22 05:40:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9WtM0Hrh0xu2DAkT6_QE4u6M"]
[Sat Nov 22 05:40:43 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.81.20:4074] [pid 2685695] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9W9M0Hrh0xu2DAkT7AQABOOA"]
[Sat Nov 22 05:40:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9XtM0Hrh0xu2DAkT7DQE5SK4"]
[Sat Nov 22 05:40:47 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.214.190:17142] [pid 2685695] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ptyc1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9X9M0Hrh0xu2DAkT7EwABOJA"]
[Sat Nov 22 05:40:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9YdM0Hrh0xu2DAkT7GgE4mK0"]
[Sat Nov 22 05:40:50 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.49.152:2143] [pid 2685695] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG9YtM0Hrh0xu2DAkT7IAABOSA"]
[Sat Nov 22 05:40:51 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:50010] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/cb716/cb716/cb716/cb716/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSG9Y9M0Hrh0xu2DAkT7JQE44rs"]
[Sat Nov 22 05:40:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9ZNM0Hrh0xu2DAkT7KgE5C74"]
[Sat Nov 22 05:40:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.120.22:50486] [pid 2685695] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9ZtM0Hrh0xu2DAkT7NgABOPo"]
[Sat Nov 22 05:40:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9Z9M0Hrh0xu2DAkT7PgE5U8E"]
[Sat Nov 22 05:40:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9atM0Hrh0xu2DAkT7VQE5CNA"]
[Sat Nov 22 05:40:59 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:63399] [pid 2685695] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9a9M0Hrh0xu2DAkT7WAABOIg"]
[Sat Nov 22 05:41:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9bdM0Hrh0xu2DAkT7aQE4-dY"]
[Sat Nov 22 05:41:04 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:29246] [pid 2685695] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9cNM0Hrh0xu2DAkT7egABOJ0"]
[Sat Nov 22 05:41:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9cNM0Hrh0xu2DAkT7fgE47wA"]
[Sat Nov 22 05:41:07 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:58291] [pid 2685695] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9c9M0Hrh0xu2DAkT7jwABOKU"]
[Sat Nov 22 05:41:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9dNM0Hrh0xu2DAkT7kAE4_gc"]
[Sat Nov 22 05:41:11 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:65150] [pid 2685695] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyed/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9d9M0Hrh0xu2DAkT7oQABOL4"]
[Sat Nov 22 05:41:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9d9M0Hrh0xu2DAkT7ogE5Iw4"]
[Sat Nov 22 05:41:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyqa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9etM0Hrh0xu2DAkT7tQE44BU"]
[Sat Nov 22 05:41:15 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.8.142:61183] [pid 2685695] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyeb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9e9M0Hrh0xu2DAkT7vAABONA"]
[Sat Nov 22 05:41:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9fdM0Hrh0xu2DAkT7yAE4px4"]
[Sat Nov 22 05:41:19 2025] [pacificnorthwestcoastbias.com] [error] [client 54.221.203.24:43335] [pid 2685695] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyyc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9f9M0Hrh0xu2DAkT71QABOV8"]
[Sat Nov 22 05:41:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9gNM0Hrh0xu2DAkT73AE5Viw"]
[Sat Nov 22 05:41:23 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:5049] [pid 2685695] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9g9M0Hrh0xu2DAkT79QABOSM"]
[Sat Nov 22 05:41:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9g9M0Hrh0xu2DAkT79gE5NzI"]
[Sat Nov 22 05:41:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9htM0Hrh0xu2DAkT8CwE4uzg"]
[Sat Nov 22 05:41:28 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.199.17:31380] [pid 2685695] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttyrd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9iNM0Hrh0xu2DAkT8FAABOSQ"]
[Sat Nov 22 05:41:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9itM0Hrh0xu2DAkT8IQE4lEA"]
[Sat Nov 22 05:41:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:42437] [pid 2685695] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9itM0Hrh0xu2DAkT8JAABOVw"]
[Sat Nov 22 05:41:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9jdM0Hrh0xu2DAkT8NgE5H0g"]
[Sat Nov 22 05:41:34 2025] [pacificnorthwestcoastbias.com] [error] [client 107.22.208.39:47905] [pid 2685695] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9jtM0Hrh0xu2DAkT8PwABOP8"]
[Sat Nov 22 05:41:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9kNM0Hrh0xu2DAkT8SgE5E1A"]
[Sat Nov 22 05:41:39 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.249.218:36837] [pid 2685695] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9k9M0Hrh0xu2DAkT8XwABOLA"]
[Sat Nov 22 05:41:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9k9M0Hrh0xu2DAkT8YQE47FI"]
[Sat Nov 22 05:41:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9ltM0Hrh0xu2DAkT8dgE4xV8"]
[Sat Nov 22 05:41:43 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:39627] [pid 2685695] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9l9M0Hrh0xu2DAkT8egABOTs"]
[Sat Nov 22 05:41:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9mdM0Hrh0xu2DAkT8gwE4x2s"]
[Sat Nov 22 05:41:47 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.77.232:9638] [pid 2685695] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9m9M0Hrh0xu2DAkT8kQABOSU"]
[Sat Nov 22 05:41:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9nNM0Hrh0xu2DAkT8mwE4vW8"]
[Sat Nov 22 05:41:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.113.104:17178] [pid 2685695] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9ntM0Hrh0xu2DAkT8pAABOTk"]
[Sat Nov 22 05:41:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9n9M0Hrh0xu2DAkT8qAE48Xo"]
[Sat Nov 22 05:41:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9otM0Hrh0xu2DAkT8tQE4soQ"]
[Sat Nov 22 05:41:55 2025] [pacificnorthwestcoastbias.com] [error] [client 98.80.130.239:41809] [pid 2685695] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9o9M0Hrh0xu2DAkT8twABOIM"]
[Sat Nov 22 05:41:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9ptM0Hrh0xu2DAkT8yQE4j4s"]
[Sat Nov 22 05:41:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:39247] [pid 2685695] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG9p9M0Hrh0xu2DAkT81AABOLs"]
[Sat Nov 22 05:42:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9qdM0Hrh0xu2DAkT83AE49JM"]
[Sat Nov 22 05:42:03 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.59.253:16015] [pid 2685695] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9q9M0Hrh0xu2DAkT85QABOKw"]
[Sat Nov 22 05:42:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9rNM0Hrh0xu2DAkT85wE46ZY"]
[Sat Nov 22 05:42:06 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:13118] [pid 2685695] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9rtM0Hrh0xu2DAkT87gABONk"]
[Sat Nov 22 05:42:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9r9M0Hrh0xu2DAkT89AE5G6E"]
[Sat Nov 22 05:42:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.23.103:65125] [pid 2685695] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9stM0Hrh0xu2DAkT9AgABOO4"]
[Sat Nov 22 05:42:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9stM0Hrh0xu2DAkT9AwE4iqk"]
[Sat Nov 22 05:42:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9tdM0Hrh0xu2DAkT9DgE48rE"]
[Sat Nov 22 05:42:15 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:6080] [pid 2685695] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9t9M0Hrh0xu2DAkT9GQABOLU"]
[Sat Nov 22 05:42:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9uNM0Hrh0xu2DAkT9HgE5L7Y"]
[Sat Nov 22 05:42:19 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:33221] [pid 2685695] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyad/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9u9M0Hrh0xu2DAkT9KgABOMU"]
[Sat Nov 22 05:42:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9u9M0Hrh0xu2DAkT9LgE487k"]
[Sat Nov 22 05:42:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.237.236:2526] [pid 2685695] apache2_util.c(271): [client 34.196.237.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:d1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG9vtM0Hrh0xu2DAkT9OQABOPg"]
[Sat Nov 22 05:42:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9vtM0Hrh0xu2DAkT9PAE5Pcc"]
[Sat Nov 22 05:42:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9wtM0Hrh0xu2DAkT9SAE4o8w"]
[Sat Nov 22 05:42:27 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:59820] [pid 2685695] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9w9M0Hrh0xu2DAkT9TwABOPc"]
[Sat Nov 22 05:42:28 2025] [pacificnorthwestcoastbias.com] [error] [client 43.157.67.70:36450] [pid 2685695] apache2_util.c(271): [client 43.157.67.70] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSG9xNM0Hrh0xu2DAkT9VAABOM8"]
[Sat Nov 22 05:42:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9xdM0Hrh0xu2DAkT9VgE4qtE"]
[Sat Nov 22 05:42:31 2025] [pacificnorthwestcoastbias.com] [error] [client 34.204.150.196:19866] [pid 2685695] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9x9M0Hrh0xu2DAkT9XQABOQU"]
[Sat Nov 22 05:42:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9yNM0Hrh0xu2DAkT9YQE4q9k"]
[Sat Nov 22 05:42:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.171.106:13609] [pid 2685695] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9ytM0Hrh0xu2DAkT9aAABOKA"]
[Sat Nov 22 05:42:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9y9M0Hrh0xu2DAkT9cQE4pQQ"]
[Sat Nov 22 05:42:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9ztM0Hrh0xu2DAkT9fAE5Jww"]
[Sat Nov 22 05:42:40 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.156.186:41544] [pid 2685695] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG90NM0Hrh0xu2DAkT9ggABOJI"]
[Sat Nov 22 05:42:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG90tM0Hrh0xu2DAkT9iQE4kBQ"]
[Sat Nov 22 05:42:43 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:40072] [pid 2685695] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG909M0Hrh0xu2DAkT9jwABOU0"]
[Sat Nov 22 05:42:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG91dM0Hrh0xu2DAkT9lAE4hRs"]
[Sat Nov 22 05:42:47 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:63128] [pid 2685695] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG919M0Hrh0xu2DAkT9nAABOTQ"]
[Sat Nov 22 05:42:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG92NM0Hrh0xu2DAkT9pAE4oSM"]
[Sat Nov 22 05:42:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.212.205.90:48723] [pid 2685695] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG92tM0Hrh0xu2DAkT9rQABOSU"]
[Sat Nov 22 05:42:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG929M0Hrh0xu2DAkT9sQE4zyE"]
[Sat Nov 22 05:42:52 2025] [pacificnorthwestcoastbias.com] [error] [client 193.26.115.110:37248] [pid 2685695] apache2_util.c(271): [client 193.26.115.110] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/.env"] [unique_id "aSG93NM0Hrh0xu2DAkT9tgABOJc"]
[Sat Nov 22 05:42:52 2025] [pacificnorthwestcoastbias.com] [error] [client 193.26.115.110:37250] [pid 2685695] apache2_util.c(271): [client 193.26.115.110] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/.env"] [unique_id "aSG93NM0Hrh0xu2DAkT9uAABOIc"]
[Sat Nov 22 05:42:52 2025] [pacificnorthwestcoastbias.com] [error] [client 193.26.115.110:37250] [pid 2685695] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/.env
[Sat Nov 22 05:42:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG93tM0Hrh0xu2DAkT9vwE46is"]
[Sat Nov 22 05:42:55 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.15.215:43108] [pid 2685695] apache2_util.c(271): [client 17.246.15.215] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSG939M0Hrh0xu2DAkT9xQABOOY"]
[Sat Nov 22 05:42:56 2025] [pacificnorthwestcoastbias.com] [error] [client 3.227.180.70:15263] [pid 2685695] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG94NM0Hrh0xu2DAkT9yAABOKA"]
[Sat Nov 22 05:42:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG94dM0Hrh0xu2DAkT9zwE4kzQ"]
[Sat Nov 22 05:42:59 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:31987] [pid 2685695] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG949M0Hrh0xu2DAkT92AABOLM"]
[Sat Nov 22 05:43:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG95NM0Hrh0xu2DAkT93QE4tj8"]
[Sat Nov 22 05:43:02 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:25906] [pid 2685695] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG95tM0Hrh0xu2DAkT94wABOVE"]
[Sat Nov 22 05:43:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG959M0Hrh0xu2DAkT95wE4xUc"]
[Sat Nov 22 05:43:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG96tM0Hrh0xu2DAkT99AE4x0k"]
[Sat Nov 22 05:43:07 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.60.17:38464] [pid 2685695] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG969M0Hrh0xu2DAkT9-AABOPQ"]
[Sat Nov 22 05:43:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG97tM0Hrh0xu2DAkT-AgE4oU8"]
[Sat Nov 22 05:43:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:29041] [pid 2685695] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG97tM0Hrh0xu2DAkT-BAABOLc"]
[Sat Nov 22 05:43:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG98dM0Hrh0xu2DAkT-DgE5K1g"]
[Sat Nov 22 05:43:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.242.243:47565] [pid 2685695] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG98tM0Hrh0xu2DAkT-FwABORs"]
[Sat Nov 22 05:43:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG99NM0Hrh0xu2DAkT-IQE4_2Q"]
[Sat Nov 22 05:43:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.214.176.44:1712] [pid 2685695] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG99tM0Hrh0xu2DAkT-KQABOPI"]
[Sat Nov 22 05:43:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG999M0Hrh0xu2DAkT-LgE4nGo"]
[Sat Nov 22 05:43:22 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.240.53:34143] [pid 2685695] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG9-tM0Hrh0xu2DAkT-OAABOK4"]
[Sat Nov 22 05:43:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9-tM0Hrh0xu2DAkT-OwE5HXI"]
[Sat Nov 22 05:43:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG9_dM0Hrh0xu2DAkT-TQE5AXs"]
[Sat Nov 22 05:43:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-ANM0Hrh0xu2DAkT-XgE5R4E"]
[Sat Nov 22 05:43:30 2025] [pacificnorthwestcoastbias.com] [error] [client 54.144.185.255:27890] [pid 2685695] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-AtM0Hrh0xu2DAkT-ZAABOPM"]
[Sat Nov 22 05:43:31 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:28181] [pid 2685695] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-A9M0Hrh0xu2DAkT-agABOTU"]
[Sat Nov 22 05:43:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-BNM0Hrh0xu2DAkT-bwE434Y"]
[Sat Nov 22 05:43:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.141.124:59630] [pid 2685695] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-BtM0Hrh0xu2DAkT-gAABOU8"]
[Sat Nov 22 05:43:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-B9M0Hrh0xu2DAkT-hwE5SJA"]
[Sat Nov 22 05:43:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-CtM0Hrh0xu2DAkT-kQE4pJk"]
[Sat Nov 22 05:43:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:28496] [pid 2685695] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-CtM0Hrh0xu2DAkT-kwABOLk"]
[Sat Nov 22 05:43:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-DdM0Hrh0xu2DAkT-nwE4zqE"]
[Sat Nov 22 05:43:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.138.176:16187] [pid 2685695] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-D9M0Hrh0xu2DAkT-qAABONA"]
[Sat Nov 22 05:43:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-ENM0Hrh0xu2DAkT-rwE5Eqk"]
[Sat Nov 22 05:43:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.218.219:60605] [pid 2685695] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-E9M0Hrh0xu2DAkT-vAABOUc"]
[Sat Nov 22 05:43:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-E9M0Hrh0xu2DAkT-vQE4sbE"]
[Sat Nov 22 05:43:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-F9M0Hrh0xu2DAkT-ygE4xbc"]
[Sat Nov 22 05:43:51 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:2551] [pid 2685695] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyya/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-F9M0Hrh0xu2DAkT-zAABOQM"]
[Sat Nov 22 05:43:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-GtM0Hrh0xu2DAkT-2AE5B7k"]
[Sat Nov 22 05:43:55 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.89.189:39749] [pid 2685695] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-G9M0Hrh0xu2DAkT-3wABOOA"]
[Sat Nov 22 05:43:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-HdM0Hrh0xu2DAkT-6QE5ScE"]
[Sat Nov 22 05:44:00 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.9.97:49042] [pid 2685695] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1a2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-H9M0Hrh0xu2DAkT-9QABOQg"]
[Sat Nov 22 05:44:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-INM0Hrh0xu2DAkT--AE4ic4"]
[Sat Nov 22 05:44:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptypb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-I9M0Hrh0xu2DAkT_BgE4t9U"]
[Sat Nov 22 05:44:04 2025] [pacificnorthwestcoastbias.com] [error] [client 212.69.7.110:48888] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:44:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.54.136:1552] [pid 2685695] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-JtM0Hrh0xu2DAkT_EAABOLE"]
[Sat Nov 22 05:44:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-JtM0Hrh0xu2DAkT_EwE5Uts"]
[Sat Nov 22 05:44:08 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:43412] [pid 2685695] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-KNM0Hrh0xu2DAkT_JgABOKs"]
[Sat Nov 22 05:44:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-KdM0Hrh0xu2DAkT_LgE5PRE"]
[Sat Nov 22 05:44:10 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:24664] [pid 2685695] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-KtM0Hrh0xu2DAkT_NAABOKA"]
[Sat Nov 22 05:44:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-LNM0Hrh0xu2DAkT_OwE5MRw"]
[Sat Nov 22 05:44:14 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.245.24:42842] [pid 2685695] apache2_util.c(271): [client 17.22.245.24] ModSecurity: Warning. Matched phrase "etc/security" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/security found within ARGS:path: /etc/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSG-LtM0Hrh0xu2DAkT_RQABOUY"]
[Sat Nov 22 05:44:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.229.2.217:12085] [pid 2685695] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-LtM0Hrh0xu2DAkT_SAABOPo"]
[Sat Nov 22 05:44:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-L9M0Hrh0xu2DAkT_TwE4zRk"]
[Sat Nov 22 05:44:18 2025] [pacificnorthwestcoastbias.com] [error] [client 50.19.102.70:57126] [pid 2685695] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-MtM0Hrh0xu2DAkT_WwABOQg"]
[Sat Nov 22 05:44:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptypb/subsystem/ttyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-M9M0Hrh0xu2DAkT_XAE5IS0"]
[Sat Nov 22 05:44:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptypb/subsystem/ptyd3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-NtM0Hrh0xu2DAkT_aQE4rDI"]
[Sat Nov 22 05:44:23 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.39.241:25416] [pid 2685695] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-N9M0Hrh0xu2DAkT_cgABONs"]
[Sat Nov 22 05:44:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptypb/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-OdM0Hrh0xu2DAkT_fAE45zo"]
[Sat Nov 22 05:44:28 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:38565] [pid 2685695] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-PNM0Hrh0xu2DAkT_hQABOP8"]
[Sat Nov 22 05:44:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptypb/subsystem/ttyt4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-PNM0Hrh0xu2DAkT_hwE4oEI"]
[Sat Nov 22 05:44:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.81.148:61695] [pid 2685695] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-P9M0Hrh0xu2DAkT_kAABOU8"]
[Sat Nov 22 05:44:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-P9M0Hrh0xu2DAkT_lwE5SEM"]
[Sat Nov 22 05:44:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-Q9M0Hrh0xu2DAkT_qAE5JVU"]
[Sat Nov 22 05:44:35 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:14195] [pid 2685695] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-Q9M0Hrh0xu2DAkT_qQABOI8"]
[Sat Nov 22 05:44:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttywe/subsystem/ttyvd/subsystem/ptypb/subsystem/ttyS12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-RtM0Hrh0xu2DAkT_uAE5Olw"]
[Sat Nov 22 05:44:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.156.248.117:34960] [pid 2685695] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-RtM0Hrh0xu2DAkT_uQABOPI"]
[Sat Nov 22 05:44:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttydb/subsystem/ptyee/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-SdM0Hrh0xu2DAkT_xwE5XWI"]
[Sat Nov 22 05:44:43 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:57875] [pid 2685695] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-S9M0Hrh0xu2DAkT_0QABOOc"]
[Sat Nov 22 05:44:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttysc/subsystem/ttyse/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-TNM0Hrh0xu2DAkT_1wE46GY"]
[Sat Nov 22 05:44:47 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:31858] [pid 2685695] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-T9M0Hrh0xu2DAkT_4gABOKk"]
[Sat Nov 22 05:44:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttypa/subsystem/ptyue/subsystem/ttyeb/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-T9M0Hrh0xu2DAkT_5gE5O3A"]
[Sat Nov 22 05:44:50 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.57.133:58918] [pid 2685695] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-UtM0Hrh0xu2DAkT_8QABOSY"]
[Sat Nov 22 05:44:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyvb/subsystem/ttyqc/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-UtM0Hrh0xu2DAkT_8wE5XHY"]
[Sat Nov 22 05:44:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttytf/subsystem/ptybf/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-VtM0Hrh0xu2DAkQAAwE42X8"]
[Sat Nov 22 05:44:55 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:42039] [pid 2685695] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-V9M0Hrh0xu2DAkQACgABONI"]
[Sat Nov 22 05:44:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptybc/subsystem/ttyub/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-WdM0Hrh0xu2DAkQAHQE41Ic"]
[Sat Nov 22 05:44:59 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:39473] [pid 2685695] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-W9M0Hrh0xu2DAkQAMQABOUQ"]
[Sat Nov 22 05:45:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyqe/subsystem/ttysf/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-XNM0Hrh0xu2DAkQARgE5PY0"]
[Sat Nov 22 05:45:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:22052] [pid 2685695] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-XtM0Hrh0xu2DAkQAZgABOUg"]
[Sat Nov 22 05:45:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttyta/subsystem/ttyyf/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-X9M0Hrh0xu2DAkQAdQE5IpA"]
[Sat Nov 22 05:45:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttype/subsystem/ptyze/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-YtM0Hrh0xu2DAkQApwE5Q5g"]
[Sat Nov 22 05:45:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:65393] [pid 2685695] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-YtM0Hrh0xu2DAkQAqwABOJo"]
[Sat Nov 22 05:45:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyye/subsystem/ttyqe/subsystem/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-ZdM0Hrh0xu2DAkQA2gE5O6I"]
[Sat Nov 22 05:45:11 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:53515] [pid 2685695] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-Z9M0Hrh0xu2DAkQA-wABOJE"]
[Sat Nov 22 05:45:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttype/subsystem/ptyab/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-adM0Hrh0xu2DAkQBEwE48a4"]
[Sat Nov 22 05:45:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ptyec/subsystem/ptyyb/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-bNM0Hrh0xu2DAkQBOgE4_rA"]
[Sat Nov 22 05:45:16 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.63.147:59979] [pid 2685695] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-bNM0Hrh0xu2DAkQBPAABOUQ"]
[Sat Nov 22 05:45:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/tty/subsystem/ttyce/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-b9M0Hrh0xu2DAkQBVwE4lr0"]
[Sat Nov 22 05:45:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyyc/subsystem/tty/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-ctM0Hrh0xu2DAkQBcQE4g8o"]
[Sat Nov 22 05:45:22 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:17001] [pid 2685695] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-ctM0Hrh0xu2DAkQBdAABOPk"]
[Sat Nov 22 05:45:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyeb/subsystem/ptyxa/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-ddM0Hrh0xu2DAkQBkAE40sg"]
[Sat Nov 22 05:45:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.41.164:64844] [pid 2685695] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-dtM0Hrh0xu2DAkQBlQABOPE"]
[Sat Nov 22 05:45:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.134.53:2922] [pid 2685695] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-d9M0Hrh0xu2DAkQBogABOIw"]
[Sat Nov 22 05:45:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-eNM0Hrh0xu2DAkQBrQE499M"]
[Sat Nov 22 05:45:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttybc/subsystem/ptyvb/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-fNM0Hrh0xu2DAkQByQE4h9w"]
[Sat Nov 22 05:45:33 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:35403] [pid 2685695] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-fdM0Hrh0xu2DAkQB1QABOQY"]
[Sat Nov 22 05:45:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-f9M0Hrh0xu2DAkQB6QE4nAU"]
[Sat Nov 22 05:45:36 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:44468] [pid 2685695] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-gNM0Hrh0xu2DAkQB7wABOUY"]
[Sat Nov 22 05:45:38 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ptyyd/subsystem/ttyed/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-gtM0Hrh0xu2DAkQB9wE4rAE"]
[Sat Nov 22 05:45:38 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.40.182:23110] [pid 2685695] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-gtM0Hrh0xu2DAkQB-AABOSU"]
[Sat Nov 22 05:45:41 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyea/subsystem/ttyrc/subsystem/ptyra/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-hdM0Hrh0xu2DAkQCBgE47g8"]
[Sat Nov 22 05:45:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.170.13:57332] [pid 2685695] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-htM0Hrh0xu2DAkQCDAABOOc"]
[Sat Nov 22 05:45:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/tty25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-iNM0Hrh0xu2DAkQCFwE5VRw"]
[Sat Nov 22 05:45:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttye4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-i9M0Hrh0xu2DAkQCJwE5URk"]
[Sat Nov 22 05:45:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:14536] [pid 2685695] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-jtM0Hrh0xu2DAkQCPQABOU8"]
[Sat Nov 22 05:45:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:49907] [pid 2685695] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-jtM0Hrh0xu2DAkQCPgABOUw"]
[Sat Nov 22 05:45:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-jtM0Hrh0xu2DAkQCQQE4pSU"]
[Sat Nov 22 05:45:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyy1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-kdM0Hrh0xu2DAkQCdAE4gEY"]
[Sat Nov 22 05:45:56 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.4.213:10110] [pid 2685695] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-lNM0Hrh0xu2DAkQCkQABOJ0"]
[Sat Nov 22 05:45:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-ldM0Hrh0xu2DAkQClAE4jk0"]
[Sat Nov 22 05:45:59 2025] [pacificnorthwestcoastbias.com] [warn] [client 43.173.182.251:44674] [pid 2685695] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Sat Nov 22 05:46:00 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyw0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-mNM0Hrh0xu2DAkQCrQE4wFY"]
[Sat Nov 22 05:46:01 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.255.194:31959] [pid 2685695] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-mdM0Hrh0xu2DAkQCwQABOJY"]
[Sat Nov 22 05:46:02 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:33832] [pid 2685695] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-mtM0Hrh0xu2DAkQCzAABOO0"]
[Sat Nov 22 05:46:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/tty26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-m9M0Hrh0xu2DAkQC0AE4sGA"]
[Sat Nov 22 05:46:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptya7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-ntM0Hrh0xu2DAkQDAQE5CGU"]
[Sat Nov 22 05:46:06 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.114.76:1926] [pid 2685695] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-ntM0Hrh0xu2DAkQDCgABOOQ"]
[Sat Nov 22 05:46:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyr6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-odM0Hrh0xu2DAkQDKAE49G0"]
[Sat Nov 22 05:46:12 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.127.170:5791] [pid 2685695] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-pNM0Hrh0xu2DAkQDSgABOJI"]
[Sat Nov 22 05:46:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-pNM0Hrh0xu2DAkQDTwE4znM"]
[Sat Nov 22 05:46:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.210.114.189:4436] [pid 2685695] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyve/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-ptM0Hrh0xu2DAkQDfQABOSc"]
[Sat Nov 22 05:46:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-p9M0Hrh0xu2DAkQDiQE4rns"]
[Sat Nov 22 05:46:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-qtM0Hrh0xu2DAkQDsQE454E"]
[Sat Nov 22 05:46:20 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:47816] [pid 2685695] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-rNM0Hrh0xu2DAkQD1QABOMg"]
[Sat Nov 22 05:46:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-rdM0Hrh0xu2DAkQD6gE5I4k"]
[Sat Nov 22 05:46:22 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.19.167:49464] [pid 2685695] apache2_util.c(271): [client 17.246.19.167] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSG-rtM0Hrh0xu2DAkQD9AABOM8"]
[Sat Nov 22 05:46:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.231.193.38:41587] [pid 2685695] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-r9M0Hrh0xu2DAkQEFgABORo"]
[Sat Nov 22 05:46:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-sdM0Hrh0xu2DAkQEOwE40pg"]
[Sat Nov 22 05:46:27 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.93.215:7540] [pid 2685695] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-s9M0Hrh0xu2DAkQEagABOUg"]
[Sat Nov 22 05:46:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-tNM0Hrh0xu2DAkQEdAE4lKY"]
[Sat Nov 22 05:46:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-t9M0Hrh0xu2DAkQEtAE4r7c"]
[Sat Nov 22 05:46:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:8363] [pid 2685695] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyuc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-t9M0Hrh0xu2DAkQEwQABOUY"]
[Sat Nov 22 05:46:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-utM0Hrh0xu2DAkQE-gE5RMU"]
[Sat Nov 22 05:46:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:14465] [pid 2685695] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttycb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-utM0Hrh0xu2DAkQE-wABOI4"]
[Sat Nov 22 05:46:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-vdM0Hrh0xu2DAkQFIgE4xdM"]
[Sat Nov 22 05:46:39 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:4017] [pid 2685695] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-v9M0Hrh0xu2DAkQFQAABOVM"]
[Sat Nov 22 05:46:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-wNM0Hrh0xu2DAkQFTQE5BgU"]
[Sat Nov 22 05:46:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-w9M0Hrh0xu2DAkQFgQE4nhY"]
[Sat Nov 22 05:46:44 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.40.182:58317] [pid 2685695] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:e3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-xNM0Hrh0xu2DAkQFhwABOQA"]
[Sat Nov 22 05:46:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-xtM0Hrh0xu2DAkQFrwE5RRk"]
[Sat Nov 22 05:46:47 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:28983] [pid 2685695] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/tty/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-x9M0Hrh0xu2DAkQFtAABOT4"]
[Sat Nov 22 05:46:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-ytM0Hrh0xu2DAkQF0wE4gis"]
[Sat Nov 22 05:46:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.185.200:1764] [pid 2685695] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-ytM0Hrh0xu2DAkQF1wABORM"]
[Sat Nov 22 05:46:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-zdM0Hrh0xu2DAkQF9AE4tzo"]
[Sat Nov 22 05:46:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-0NM0Hrh0xu2DAkQGBgE400Q"]
[Sat Nov 22 05:46:56 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:47159] [pid 2685695] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-0NM0Hrh0xu2DAkQGBwABOUc"]
[Sat Nov 22 05:46:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.197.102.71:52813] [pid 2685695] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyva/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-09M0Hrh0xu2DAkQGGAABOKg"]
[Sat Nov 22 05:46:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttywc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-09M0Hrh0xu2DAkQGIAE48D4"]
[Sat Nov 22 05:47:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-1tM0Hrh0xu2DAkQGPAE40lM"]
[Sat Nov 22 05:47:03 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.152.231:38646] [pid 2685695] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/microcode/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG-19M0Hrh0xu2DAkQGQwABOOY"]
[Sat Nov 22 05:47:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-2dM0Hrh0xu2DAkQGXwE5OlY"]
[Sat Nov 22 05:47:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.176.255:16673] [pid 2685695] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-2tM0Hrh0xu2DAkQGcgABOQ4"]
[Sat Nov 22 05:47:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-3NM0Hrh0xu2DAkQGlQE4pVg"]
[Sat Nov 22 05:47:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-4NM0Hrh0xu2DAkQGwgE5SWM"]
[Sat Nov 22 05:47:12 2025] [pacificnorthwestcoastbias.com] [error] [client 52.44.148.203:30986] [pid 2685695] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/ttyda/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-4NM0Hrh0xu2DAkQGwwABORc"]
[Sat Nov 22 05:47:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-49M0Hrh0xu2DAkQG6gE5Wmo"]
[Sat Nov 22 05:47:16 2025] [pacificnorthwestcoastbias.com] [error] [client 107.23.62.75:48792] [pid 2685695] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-5NM0Hrh0xu2DAkQG_AABOJA"]
[Sat Nov 22 05:47:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttywc/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-5tM0Hrh0xu2DAkQHCgE5HHI"]
[Sat Nov 22 05:47:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-6dM0Hrh0xu2DAkQHNQE5N3s"]
[Sat Nov 22 05:47:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:45734] [pid 2685695] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttytb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-6tM0Hrh0xu2DAkQHPQABOT4"]
[Sat Nov 22 05:47:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-7NM0Hrh0xu2DAkQHZgE46X0"]
[Sat Nov 22 05:47:25 2025] [pacificnorthwestcoastbias.com] [error] [client 52.201.155.215:24100] [pid 2685695] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/tty23/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-7dM0Hrh0xu2DAkQHdAABOJ0"]
[Sat Nov 22 05:47:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-79M0Hrh0xu2DAkQHmAE434k"]
[Sat Nov 22 05:47:27 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:52522] [pid 2685695] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-79M0Hrh0xu2DAkQHmQABOQk"]
[Sat Nov 22 05:47:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-8tM0Hrh0xu2DAkQHygE5IJM"]
[Sat Nov 22 05:47:31 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.39.188:6453] [pid 2685695] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG-89M0Hrh0xu2DAkQH3wABOP8"]
[Sat Nov 22 05:47:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-9dM0Hrh0xu2DAkQH_QE5K5c"]
[Sat Nov 22 05:47:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG--dM0Hrh0xu2DAkQILwE5IqE"]
[Sat Nov 22 05:47:37 2025] [pacificnorthwestcoastbias.com] [error] [client 100.27.153.9:61625] [pid 2685695] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/driver/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG--dM0Hrh0xu2DAkQIMwABOOo"]
[Sat Nov 22 05:47:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:3141] [pid 2685695] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyS11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG--tM0Hrh0xu2DAkQInwABONs"]
[Sat Nov 22 05:47:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-_NM0Hrh0xu2DAkQIsgE4jqY"]
[Sat Nov 22 05:47:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG-_9M0Hrh0xu2DAkQI3AE4-bM"]
[Sat Nov 22 05:47:44 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:59849] [pid 2685695] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ttyd2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_ANM0Hrh0xu2DAkQI6AABOLE"]
[Sat Nov 22 05:47:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_AtM0Hrh0xu2DAkQJAAE5S7o"]
[Sat Nov 22 05:47:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.174.139:45019] [pid 2685695] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_AtM0Hrh0xu2DAkQJAQABONE"]
[Sat Nov 22 05:47:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_BdM0Hrh0xu2DAkQJHgE46b8"]
[Sat Nov 22 05:47:51 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:33993] [pid 2685695] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty40/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_B9M0Hrh0xu2DAkQJKgABOIQ"]
[Sat Nov 22 05:47:51 2025] [pacificnorthwestcoastbias.com] [error] [client 131.196.204.220:40790] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:47:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_CNM0Hrh0xu2DAkQJRAE4t8w"]
[Sat Nov 22 05:47:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_DNM0Hrh0xu2DAkQJXwE4r9I"]
[Sat Nov 22 05:47:56 2025] [pacificnorthwestcoastbias.com] [error] [client 44.196.118.6:41446] [pid 2685695] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_DNM0Hrh0xu2DAkQJYQABOKU"]
[Sat Nov 22 05:47:59 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:52361] [pid 2685695] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_D9M0Hrh0xu2DAkQJegABOOc"]
[Sat Nov 22 05:47:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_D9M0Hrh0xu2DAkQJfQE5MNc"]
[Sat Nov 22 05:48:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_EtM0Hrh0xu2DAkQJmAE5Lt4"]
[Sat Nov 22 05:48:03 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:21582] [pid 2685695] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_E9M0Hrh0xu2DAkQJoQABOM0"]
[Sat Nov 22 05:48:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_FdM0Hrh0xu2DAkQJtgE4lAI"]
[Sat Nov 22 05:48:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_GNM0Hrh0xu2DAkQJ3gE5WQ8"]
[Sat Nov 22 05:48:09 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.200.207:32840] [pid 2685695] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_GdM0Hrh0xu2DAkQJ4AABOT4"]
[Sat Nov 22 05:48:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_HNM0Hrh0xu2DAkQJ9QE4uBU"]
[Sat Nov 22 05:48:12 2025] [pacificnorthwestcoastbias.com] [error] [client 34.234.197.175:27545] [pid 2685695] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_HNM0Hrh0xu2DAkQJ_QABORk"]
[Sat Nov 22 05:48:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:28387] [pid 2685695] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_HtM0Hrh0xu2DAkQKEAABOIE"]
[Sat Nov 22 05:48:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_H9M0Hrh0xu2DAkQKFQE41R8"]
[Sat Nov 22 05:48:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_ItM0Hrh0xu2DAkQKLAE40iY"]
[Sat Nov 22 05:48:19 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.203.206:23386] [pid 2685695] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_I9M0Hrh0xu2DAkQKLgABOQM"]
[Sat Nov 22 05:48:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_JdM0Hrh0xu2DAkQKOQE4oSw"]
[Sat Nov 22 05:48:24 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:11776] [pid 2685695] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_KNM0Hrh0xu2DAkQKQQABOM4"]
[Sat Nov 22 05:48:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_KdM0Hrh0xu2DAkQKUgE5JzU"]
[Sat Nov 22 05:48:28 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.177.142:35016] [pid 2685695] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_LNM0Hrh0xu2DAkQKggABOPk"]
[Sat Nov 22 05:48:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_LNM0Hrh0xu2DAkQKhQE5WjE"]
[Sat Nov 22 05:48:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_L9M0Hrh0xu2DAkQKpwE4wkY"]
[Sat Nov 22 05:48:31 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.158.162:43235] [pid 2685695] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_L9M0Hrh0xu2DAkQKqQABOM8"]
[Sat Nov 22 05:48:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_MtM0Hrh0xu2DAkQKtQE4ikw"]
[Sat Nov 22 05:48:36 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.224.6:25038] [pid 2685695] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_NNM0Hrh0xu2DAkQKvwABOKE"]
[Sat Nov 22 05:48:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_NdM0Hrh0xu2DAkQKxAE5B08"]
[Sat Nov 22 05:48:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.181.161:19371] [pid 2685695] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_NtM0Hrh0xu2DAkQKyAABOUA"]
[Sat Nov 22 05:48:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_ONM0Hrh0xu2DAkQK0gE5UFw"]
[Sat Nov 22 05:48:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_PNM0Hrh0xu2DAkQK5wE4wGE"]
[Sat Nov 22 05:48:45 2025] [pacificnorthwestcoastbias.com] [error] [client 54.167.32.123:12663] [pid 2685695] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_PdM0Hrh0xu2DAkQK8wABOVU"]
[Sat Nov 22 05:48:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_P9M0Hrh0xu2DAkQLDwE4v2o"]
[Sat Nov 22 05:48:48 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:34944] [pid 2685695] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_QNM0Hrh0xu2DAkQLJwABORw"]
[Sat Nov 22 05:48:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_QtM0Hrh0xu2DAkQLPAE40XY"]
[Sat Nov 22 05:48:52 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:60513] [pid 2685695] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_RNM0Hrh0xu2DAkQLWgABONk"]
[Sat Nov 22 05:48:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_RdM0Hrh0xu2DAkQLawE4mn8"]
[Sat Nov 22 05:48:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_SNM0Hrh0xu2DAkQLkAE4yoI"]
[Sat Nov 22 05:48:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:46298] [pid 2685695] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_StM0Hrh0xu2DAkQLqAABOJE"]
[Sat Nov 22 05:48:59 2025] [pacificnorthwestcoastbias.com] [error] [client 100.24.167.60:13543] [pid 2685695] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_S9M0Hrh0xu2DAkQLrAABOKs"]
[Sat Nov 22 05:48:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_S9M0Hrh0xu2DAkQLrQE4nI0"]
[Sat Nov 22 05:49:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_TtM0Hrh0xu2DAkQLwQE4uZE"]
[Sat Nov 22 05:49:04 2025] [pacificnorthwestcoastbias.com] [error] [client 44.217.255.167:6177] [pid 2685695] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_UNM0Hrh0xu2DAkQLyAABOKU"]
[Sat Nov 22 05:49:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_UtM0Hrh0xu2DAkQL0AE5Jpg"]
[Sat Nov 22 05:49:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:60506] [pid 2685695] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_UtM0Hrh0xu2DAkQL0gABOOY"]
[Sat Nov 22 05:49:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_VdM0Hrh0xu2DAkQL3gE5Wqg"]
[Sat Nov 22 05:49:12 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.82.254:11574] [pid 2685695] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_WNM0Hrh0xu2DAkQL6wABOJA"]
[Sat Nov 22 05:49:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_WNM0Hrh0xu2DAkQL7QE5Sa4"]
[Sat Nov 22 05:49:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_W9M0Hrh0xu2DAkQL-AE5Xq0"]
[Sat Nov 22 05:49:16 2025] [pacificnorthwestcoastbias.com] [error] [client 18.206.47.187:35657] [pid 2685695] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_XNM0Hrh0xu2DAkQL_AABOLU"]
[Sat Nov 22 05:49:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_XtM0Hrh0xu2DAkQMBgE5IbU"]
[Sat Nov 22 05:49:19 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:8482] [pid 2685695] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_X9M0Hrh0xu2DAkQMDwABOMM"]
[Sat Nov 22 05:49:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_YdM0Hrh0xu2DAkQMGAE5Wb8"]
[Sat Nov 22 05:49:23 2025] [pacificnorthwestcoastbias.com] [error] [client 35.168.238.50:18268] [pid 2685695] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_Y9M0Hrh0xu2DAkQMHgABOKU"]
[Sat Nov 22 05:49:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_ZNM0Hrh0xu2DAkQMIwE4xcw"]
[Sat Nov 22 05:49:27 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.107.38:3082] [pid 2685695] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_Z9M0Hrh0xu2DAkQMLgABOOk"]
[Sat Nov 22 05:49:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_aNM0Hrh0xu2DAkQMMAE5FtI"]
[Sat Nov 22 05:49:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_a9M0Hrh0xu2DAkQMQgE5Wtc"]
[Sat Nov 22 05:49:31 2025] [pacificnorthwestcoastbias.com] [error] [client 52.7.33.248:28238] [pid 2685695] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_a9M0Hrh0xu2DAkQMRQABOR4"]
[Sat Nov 22 05:49:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_btM0Hrh0xu2DAkQMUQE47d4"]
[Sat Nov 22 05:49:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_cdM0Hrh0xu2DAkQMdQE5MQI"]
[Sat Nov 22 05:49:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:13837] [pid 2685695] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_ctM0Hrh0xu2DAkQMiwABOMY"]
[Sat Nov 22 05:49:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.95.99:18665] [pid 2685695] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_c9M0Hrh0xu2DAkQMpgABOQ0"]
[Sat Nov 22 05:49:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_dNM0Hrh0xu2DAkQMvAE5GAk"]
[Sat Nov 22 05:49:43 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.95.7:64518] [pid 2685695] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_d9M0Hrh0xu2DAkQM_QABOTM"]
[Sat Nov 22 05:49:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_d9M0Hrh0xu2DAkQNBQE4-BE"]
[Sat Nov 22 05:49:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:31881] [pid 2685695] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_etM0Hrh0xu2DAkQNMgABOIM"]
[Sat Nov 22 05:49:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_etM0Hrh0xu2DAkQNNgE5Jx4"]
[Sat Nov 22 05:49:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_ftM0Hrh0xu2DAkQNSQE5WiQ"]
[Sat Nov 22 05:49:51 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.233.48:20357] [pid 2685695] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_f9M0Hrh0xu2DAkQNUwABOMg"]
[Sat Nov 22 05:49:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_gdM0Hrh0xu2DAkQNXwE49yc"]
[Sat Nov 22 05:49:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.72.38:6705] [pid 2685695] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_gtM0Hrh0xu2DAkQNZQABOS0"]
[Sat Nov 22 05:49:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_hNM0Hrh0xu2DAkQNbgE45zU"]
[Sat Nov 22 05:49:59 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.152.179:32312] [pid 2685695] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_h9M0Hrh0xu2DAkQNfgABOVM"]
[Sat Nov 22 05:49:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_h9M0Hrh0xu2DAkQNfwE5OzE"]
[Sat Nov 22 05:50:00 2025] [pacificnorthwestcoastbias.com] [error] [client 17.241.227.94:39856] [pid 2685695] apache2_util.c(271): [client 17.241.227.94] ModSecurity: Warning. Matched phrase "etc/apport" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apport found within ARGS:path: /etc/apport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSG_iNM0Hrh0xu2DAkQNhAABOTQ"]
[Sat Nov 22 05:50:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_itM0Hrh0xu2DAkQNjQE5DUY"]
[Sat Nov 22 05:50:04 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.179.27:48239] [pid 2685695] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS2/device/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSG_jNM0Hrh0xu2DAkQNlQABOL4"]
[Sat Nov 22 05:50:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_jtM0Hrh0xu2DAkQNnwE5Wkw"]
[Sat Nov 22 05:50:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_kdM0Hrh0xu2DAkQNrgE47Uk"]
[Sat Nov 22 05:50:09 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:44514] [pid 2685695] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_kdM0Hrh0xu2DAkQNrwABOK0"]
[Sat Nov 22 05:50:12 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:28484] [pid 2685695] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_lNM0Hrh0xu2DAkQNvQABON8"]
[Sat Nov 22 05:50:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_lNM0Hrh0xu2DAkQNvwE40Fo"]
[Sat Nov 22 05:50:15 2025] [pacificnorthwestcoastbias.com] [error] [client 3.226.106.93:62796] [pid 2685695] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_l9M0Hrh0xu2DAkQNywABOUg"]
[Sat Nov 22 05:50:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_l9M0Hrh0xu2DAkQNzAE4_Fk"]
[Sat Nov 22 05:50:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.180.239:57753] [pid 2685695] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_mtM0Hrh0xu2DAkQN3QABOU0"]
[Sat Nov 22 05:50:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_mtM0Hrh0xu2DAkQN3gE5NGU"]
[Sat Nov 22 05:50:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_ndM0Hrh0xu2DAkQN6QE5Fm0"]
[Sat Nov 22 05:50:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:63091] [pid 2685695] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/acpi-cpufreq/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_ntM0Hrh0xu2DAkQN7wABOLw"]
[Sat Nov 22 05:50:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_oNM0Hrh0xu2DAkQN9AE5WnY"]
[Sat Nov 22 05:50:27 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.63.147:28939] [pid 2685695] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_o9M0Hrh0xu2DAkQN_wABOQo"]
[Sat Nov 22 05:50:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_o9M0Hrh0xu2DAkQOBQE4rHc"]
[Sat Nov 22 05:50:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_p9M0Hrh0xu2DAkQOFAE5HIA"]
[Sat Nov 22 05:50:32 2025] [pacificnorthwestcoastbias.com] [error] [client 18.210.58.238:46487] [pid 2685695] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_qNM0Hrh0xu2DAkQOHgABOR0"]
[Sat Nov 22 05:50:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_qtM0Hrh0xu2DAkQOKgE5MYg"]
[Sat Nov 22 05:50:36 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.211.16:31603] [pid 2685695] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/reg-dummy/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_rNM0Hrh0xu2DAkQOMQABOMk"]
[Sat Nov 22 05:50:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_rdM0Hrh0xu2DAkQONwE5JZU"]
[Sat Nov 22 05:50:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_sNM0Hrh0xu2DAkQOQwE5Fp0"]
[Sat Nov 22 05:50:41 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:33203] [pid 2685695] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT/PCCT/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_sdM0Hrh0xu2DAkQOSQABOMc"]
[Sat Nov 22 05:50:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_s9M0Hrh0xu2DAkQOUwE5NZ8"]
[Sat Nov 22 05:50:43 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.191.202:63837] [pid 2685695] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_s9M0Hrh0xu2DAkQOVQABORk"]
[Sat Nov 22 05:50:45 2025] [pacificnorthwestcoastbias.com] [error] [client 131.255.62.67:56370] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:50:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_ttM0Hrh0xu2DAkQOYgE4o6k"]
[Sat Nov 22 05:50:48 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.6.199:32390] [pid 2685695] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:81/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_uNM0Hrh0xu2DAkQOaQABOS4"]
[Sat Nov 22 05:50:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_udM0Hrh0xu2DAkQObwE5LbQ"]
[Sat Nov 22 05:50:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_vNM0Hrh0xu2DAkQOewE5OrU"]
[Sat Nov 22 05:50:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_v9M0Hrh0xu2DAkQOiAE46sA"]
[Sat Nov 22 05:50:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_w9M0Hrh0xu2DAkQOmgE42ss"]
[Sat Nov 22 05:51:00 2025] [pacificnorthwestcoastbias.com] [error] [client 54.162.69.192:58195] [pid 2685695] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/smbus_cmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_xNM0Hrh0xu2DAkQOngABOP0"]
[Sat Nov 22 05:51:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_xtM0Hrh0xu2DAkQOogE4vsY"]
[Sat Nov 22 05:51:03 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:35170] [pid 2685695] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_x9M0Hrh0xu2DAkQOqQABON4"]
[Sat Nov 22 05:51:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_ydM0Hrh0xu2DAkQOsAE5Sdc"]
[Sat Nov 22 05:51:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_zNM0Hrh0xu2DAkQOugE4rd0"]
[Sat Nov 22 05:51:09 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:28863] [pid 2685695] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_zdM0Hrh0xu2DAkQOwAABOK8"]
[Sat Nov 22 05:51:11 2025] [pacificnorthwestcoastbias.com] [error] [client 35.169.119.108:18590] [pid 2685695] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_z9M0Hrh0xu2DAkQOygABOS0"]
[Sat Nov 22 05:51:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_z9M0Hrh0xu2DAkQOzgE4zwo"]
[Sat Nov 22 05:51:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_0tM0Hrh0xu2DAkQO3wE4rgk"]
[Sat Nov 22 05:51:17 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.89.12:9799] [pid 2685695] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_1dM0Hrh0xu2DAkQO6wABOKc"]
[Sat Nov 22 05:51:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_1tM0Hrh0xu2DAkQO7AE49RM"]
[Sat Nov 22 05:51:20 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:13681] [pid 2685695] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_2NM0Hrh0xu2DAkQO9AABOI4"]
[Sat Nov 22 05:51:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_2dM0Hrh0xu2DAkQO-AE5Fxo"]
[Sat Nov 22 05:51:21 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:27005] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/images/images/images/images/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-7-17"] [unique_id "aSG_2dM0Hrh0xu2DAkQO-wE5DyM"]
[Sat Nov 22 05:51:23 2025] [pacificnorthwestcoastbias.com] [error] [client 3.225.45.252:30548] [pid 2685695] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSG_29M0Hrh0xu2DAkQPAgABOV8"]
[Sat Nov 22 05:51:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_3NM0Hrh0xu2DAkQPBgE5SSI"]
[Sat Nov 22 05:51:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysb/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_39M0Hrh0xu2DAkQPFgE4oyU"]
[Sat Nov 22 05:51:28 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:55443] [pid 2685695] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_4NM0Hrh0xu2DAkQPGQABOS4"]
[Sat Nov 22 05:51:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysb/subsystem/ttyt6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_4tM0Hrh0xu2DAkQPJgE5NzM"]
[Sat Nov 22 05:51:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.218.25:17279] [pid 2685695] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_4tM0Hrh0xu2DAkQPJwABOUA"]
[Sat Nov 22 05:51:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysb/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_5dM0Hrh0xu2DAkQPNQE5Bzc"]
[Sat Nov 22 05:51:36 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.95.127:13184] [pid 2685695] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_6NM0Hrh0xu2DAkQPQwABORQ"]
[Sat Nov 22 05:51:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysb/subsystem/ttyd6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_6NM0Hrh0xu2DAkQPRgE44UE"]
[Sat Nov 22 05:51:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.235.20:20327] [pid 2685695] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_6tM0Hrh0xu2DAkQPUAABOJ8"]
[Sat Nov 22 05:51:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysb/subsystem/ttyy6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_69M0Hrh0xu2DAkQPWAE480w"]
[Sat Nov 22 05:51:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysb/subsystem/tty10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_79M0Hrh0xu2DAkQPfgE5DU8"]
[Sat Nov 22 05:51:44 2025] [pacificnorthwestcoastbias.com] [error] [client 44.193.102.198:11701] [pid 2685695] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0800:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_8NM0Hrh0xu2DAkQPiwABOIw"]
[Sat Nov 22 05:51:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_8tM0Hrh0xu2DAkQPnwE4k1I"]
[Sat Nov 22 05:51:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.232.201:42703] [pid 2685695] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_8tM0Hrh0xu2DAkQPowABOJU"]
[Sat Nov 22 05:51:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_9dM0Hrh0xu2DAkQPxAE4xV4"]
[Sat Nov 22 05:51:51 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.134.5:31992] [pid 2685695] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG_99M0Hrh0xu2DAkQP4gABOIQ"]
[Sat Nov 22 05:51:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_-NM0Hrh0xu2DAkQP8QE5SWg"]
[Sat Nov 22 05:51:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG_-9M0Hrh0xu2DAkQQEgE4z3A"]
[Sat Nov 22 05:51:57 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.213.199:45270] [pid 2685695] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG__dM0Hrh0xu2DAkQQHQABOUM"]
[Sat Nov 22 05:51:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSG__tM0Hrh0xu2DAkQQIwE5P3g"]
[Sat Nov 22 05:51:59 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.181.240:2879] [pid 2685695] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSG__9M0Hrh0xu2DAkQQJwABOSI"]
[Sat Nov 22 05:52:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAAtM0Hrh0xu2DAkQQMwE5JoA"]
[Sat Nov 22 05:52:04 2025] [pacificnorthwestcoastbias.com] [error] [client 3.81.253.213:50728] [pid 2685695] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHABNM0Hrh0xu2DAkQQPAABOII"]
[Sat Nov 22 05:52:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHABdM0Hrh0xu2DAkQQPwE4y4Y"]
[Sat Nov 22 05:52:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHACNM0Hrh0xu2DAkQQSwE474w"]
[Sat Nov 22 05:52:09 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.63.151:30381] [pid 2685695] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHACdM0Hrh0xu2DAkQQUAABOSQ"]
[Sat Nov 22 05:52:09 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50347] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:52:10 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50356] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:52:10 2025] [pacificnorthwestcoastbias.com] [error] [client 204.12.208.18:50359] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-content/wp36911f/edit.php
[Sat Nov 22 05:52:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAC9M0Hrh0xu2DAkQQXgE40JI"]
[Sat Nov 22 05:52:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.77.169:37864] [pid 2685695] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHADdM0Hrh0xu2DAkQQkAABOTc"]
[Sat Nov 22 05:52:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHADtM0Hrh0xu2DAkQQpQE5Ic8"]
[Sat Nov 22 05:52:16 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:6190] [pid 2685695] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHAENM0Hrh0xu2DAkQQuQABOOo"]
[Sat Nov 22 05:52:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAEdM0Hrh0xu2DAkQQxwE5PQM"]
[Sat Nov 22 05:52:19 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.56.1:21164] [pid 2685695] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHAE9M0Hrh0xu2DAkQQ0QABOJY"]
[Sat Nov 22 05:52:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAFNM0Hrh0xu2DAkQQ3gE43gk"]
[Sat Nov 22 05:52:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAF9M0Hrh0xu2DAkQQ7AE5QBE"]
[Sat Nov 22 05:52:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAG9M0Hrh0xu2DAkQQ_QE5Wh4"]
[Sat Nov 22 05:52:27 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:34412] [pid 2685695] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAG9M0Hrh0xu2DAkQRAAABOOs"]
[Sat Nov 22 05:52:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAHtM0Hrh0xu2DAkQRGgE5PiA"]
[Sat Nov 22 05:52:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.208.11.93:34863] [pid 2685695] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAHtM0Hrh0xu2DAkQRGwABORo"]
[Sat Nov 22 05:52:31 2025] [pacificnorthwestcoastbias.com] [error] [client 35.171.117.160:18542] [pid 2685695] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAH9M0Hrh0xu2DAkQRKQABOLE"]
[Sat Nov 22 05:52:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAIdM0Hrh0xu2DAkQRRAE45Cc"]
[Sat Nov 22 05:52:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAJNM0Hrh0xu2DAkQRagE5DTM"]
[Sat Nov 22 05:52:37 2025] [pacificnorthwestcoastbias.com] [error] [client 34.193.2.57:42411] [pid 2685695] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAJdM0Hrh0xu2DAkQReAABOVY"]
[Sat Nov 22 05:52:39 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.23.243:46308] [pid 2685695] apache2_util.c(271): [client 17.246.23.243] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSHAJ9M0Hrh0xu2DAkQRfwABOPw"]
[Sat Nov 22 05:52:39 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:42674] [pid 2685695] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAJ9M0Hrh0xu2DAkQRgAABOTA"]
[Sat Nov 22 05:52:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAJ9M0Hrh0xu2DAkQRgwE5KjE"]
[Sat Nov 22 05:52:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAKtM0Hrh0xu2DAkQRkQE4xTs"]
[Sat Nov 22 05:52:44 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.50.71:10622] [pid 2685695] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHALNM0Hrh0xu2DAkQRmwABOKU"]
[Sat Nov 22 05:52:44 2025] [pacificnorthwestcoastbias.com] [error] [client 43.173.1.69:50884] [pid 2685695] apache2_util.c(271): [client 43.173.1.69] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSHALNM0Hrh0xu2DAkQRngABOJo"]
[Sat Nov 22 05:52:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHALdM0Hrh0xu2DAkQRogE5OUo"]
[Sat Nov 22 05:52:48 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:19148] [pid 2685695] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAMNM0Hrh0xu2DAkQRtAABOKM"]
[Sat Nov 22 05:52:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAMdM0Hrh0xu2DAkQRtwE5Tkk"]
[Sat Nov 22 05:52:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHANNM0Hrh0xu2DAkQRxwE5LVw"]
[Sat Nov 22 05:52:52 2025] [pacificnorthwestcoastbias.com] [error] [client 44.213.202.136:21501] [pid 2685695] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHANNM0Hrh0xu2DAkQRyAABOSE"]
[Sat Nov 22 05:52:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAN9M0Hrh0xu2DAkQR2wE49mE"]
[Sat Nov 22 05:52:56 2025] [pacificnorthwestcoastbias.com] [error] [client 3.211.105.134:57428] [pid 2685695] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAONM0Hrh0xu2DAkQR3wABORU"]
[Sat Nov 22 05:52:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAOtM0Hrh0xu2DAkQR6AE5EGg"]
[Sat Nov 22 05:52:58 2025] [pacificnorthwestcoastbias.com] [error] [client 35.172.125.172:21477] [pid 2685695] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAOtM0Hrh0xu2DAkQR6gABOLQ"]
[Sat Nov 22 05:53:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAPdM0Hrh0xu2DAkQR-QE5S3A"]
[Sat Nov 22 05:53:04 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.15.103:3971] [pid 2685695] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAQNM0Hrh0xu2DAkQSAAABOJA"]
[Sat Nov 22 05:53:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAQNM0Hrh0xu2DAkQSBwE4ong"]
[Sat Nov 22 05:53:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHARNM0Hrh0xu2DAkQSEgE4gH8"]
[Sat Nov 22 05:53:08 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:39877] [pid 2685695] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHARNM0Hrh0xu2DAkQSFgABOQM"]
[Sat Nov 22 05:53:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAR9M0Hrh0xu2DAkQSIQE5P4c"]
[Sat Nov 22 05:53:11 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:6370] [pid 2685695] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAR9M0Hrh0xu2DAkQSIwABOTA"]
[Sat Nov 22 05:53:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAStM0Hrh0xu2DAkQSMQE49oU"]
[Sat Nov 22 05:53:17 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.37.41:24394] [pid 2685695] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/tty1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHATdM0Hrh0xu2DAkQSPwABOT0"]
[Sat Nov 22 05:53:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHATdM0Hrh0xu2DAkQSQgE5HpE"]
[Sat Nov 22 05:53:20 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:4042] [pid 2685695] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT/subsystem/devices/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAUNM0Hrh0xu2DAkQSTAABOKw"]
[Sat Nov 22 05:53:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAUdM0Hrh0xu2DAkQSUAE4jaE"]
[Sat Nov 22 05:53:23 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.49.176:22290] [pid 2685695] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHAU9M0Hrh0xu2DAkQSVwABOO8"]
[Sat Nov 22 05:53:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAV9M0Hrh0xu2DAkQSagE4_6k"]
[Sat Nov 22 05:53:28 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:52563] [pid 2685695] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAWNM0Hrh0xu2DAkQSbwABOMY"]
[Sat Nov 22 05:53:30 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:4994] [pid 2685695] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAWtM0Hrh0xu2DAkQSeQABOL8"]
[Sat Nov 22 05:53:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAWtM0Hrh0xu2DAkQSegE5H6c"]
[Sat Nov 22 05:53:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAXdM0Hrh0xu2DAkQShwE5J7A"]
[Sat Nov 22 05:53:34 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.186.220:15046] [pid 2685695] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAXtM0Hrh0xu2DAkQSiQABOMM"]
[Sat Nov 22 05:53:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAYdM0Hrh0xu2DAkQSmAE4pMA"]
[Sat Nov 22 05:53:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.202.88.37:31343] [pid 2685695] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAYtM0Hrh0xu2DAkQSmwABOLQ"]
[Sat Nov 22 05:53:44 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.205.25:32824] [pid 2685695] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/ttywa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAaNM0Hrh0xu2DAkQSswABOSQ"]
[Sat Nov 22 05:53:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.137.234:62874] [pid 2685695] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHAatM0Hrh0xu2DAkQSvAABOPc"]
[Sat Nov 22 05:53:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAbdM0Hrh0xu2DAkQSzAE5HwQ"]
[Sat Nov 22 05:53:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:16271] [pid 2685695] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyve/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAbtM0Hrh0xu2DAkQS0QABOJE"]
[Sat Nov 22 05:53:54 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.172.108:38779] [pid 2685695] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHActM0Hrh0xu2DAkQS4AABOKY"]
[Sat Nov 22 05:53:58 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.253.26:38780] [pid 2685695] apache2_util.c(271): [client 17.22.253.26] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSHAdtM0Hrh0xu2DAkQS9QABOV8"]
[Sat Nov 22 05:53:59 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.253.26:38780] [pid 2685695] apache2_util.c(271): [client 17.22.253.26] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/wprss"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/debt-vs-gdp-for-aaa-rated-countries/"] [unique_id "aSHAd9M0Hrh0xu2DAkQS-QABONk"]
[Sat Nov 22 05:53:59 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.138.148:10107] [pid 2685695] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyba/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAd9M0Hrh0xu2DAkQS-gABOLE"]
[Sat Nov 22 05:54:03 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:1157] [pid 2685695] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAe9M0Hrh0xu2DAkQTCgABOUc"]
[Sat Nov 22 05:54:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.40.182:33693] [pid 2685695] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAftM0Hrh0xu2DAkQTIAABOOA"]
[Sat Nov 22 05:54:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.174.139:43051] [pid 2685695] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS15/subsystem/ttyp5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAgtM0Hrh0xu2DAkQTMgABOOs"]
[Sat Nov 22 05:54:13 2025] [pacificnorthwestcoastbias.com] [error] [client 113.188.100.223:32999] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:54:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.71.8:46266] [pid 2685695] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyuc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAhtM0Hrh0xu2DAkQTQgABORw"]
[Sat Nov 22 05:54:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.233.24.238:11424] [pid 2685695] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAitM0Hrh0xu2DAkQTVQABORQ"]
[Sat Nov 22 05:54:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.234.246:43682] [pid 2685695] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAjtM0Hrh0xu2DAkQTZAABOUw"]
[Sat Nov 22 05:54:26 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:18107] [pid 2685695] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAktM0Hrh0xu2DAkQTcAABOPI"]
[Sat Nov 22 05:54:30 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:18923] [pid 2685695] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHAltM0Hrh0xu2DAkQTfQABOJM"]
[Sat Nov 22 05:54:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.211.16:20148] [pid 2685695] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHAmtM0Hrh0xu2DAkQTkAABOO4"]
[Sat Nov 22 05:54:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.159.98.248:46862] [pid 2685695] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAntM0Hrh0xu2DAkQTowABOQY"]
[Sat Nov 22 05:54:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.85.109.140:39503] [pid 2685695] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAotM0Hrh0xu2DAkQTtwABOLw"]
[Sat Nov 22 05:54:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:47915] [pid 2685695] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS6/subsystem/ttypc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAptM0Hrh0xu2DAkQTyAABOVU"]
[Sat Nov 22 05:54:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.157.84.74:1562] [pid 2685695] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:98/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHAqtM0Hrh0xu2DAkQT3gABOVc"]
[Sat Nov 22 05:54:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.193.255:37105] [pid 2685695] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyva/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHArtM0Hrh0xu2DAkQT8QABOQ8"]
[Sat Nov 22 05:54:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.251.20:18771] [pid 2685695] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAstM0Hrh0xu2DAkQUAwABOSA"]
[Sat Nov 22 05:55:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.45.29.57:47479] [pid 2685695] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS12/subsystem/ptyp3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAttM0Hrh0xu2DAkQUEgABORQ"]
[Sat Nov 22 05:55:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.157.25:41131] [pid 2685695] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS8/subsystem/tty10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAutM0Hrh0xu2DAkQUJgABOQg"]
[Sat Nov 22 05:55:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.89.90.224:31954] [pid 2685695] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAvtM0Hrh0xu2DAkQUOgABON0"]
[Sat Nov 22 05:55:14 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.97.88:63356] [pid 2685695] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS7/subsystem/ttyv8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAwtM0Hrh0xu2DAkQUUAABOSQ"]
[Sat Nov 22 05:55:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAxdM0Hrh0xu2DAkQUYgE48bk"]
[Sat Nov 22 05:55:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.91.122.193:24389] [pid 2685695] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHAxtM0Hrh0xu2DAkQUZQABOIw"]
[Sat Nov 22 05:55:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAydM0Hrh0xu2DAkQUdAE5J8E"]
[Sat Nov 22 05:55:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.102.186:59695] [pid 2685695] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAytM0Hrh0xu2DAkQUeQABOLI"]
[Sat Nov 22 05:55:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAzNM0Hrh0xu2DAkQUgQE5Rd0"]
[Sat Nov 22 05:55:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.80.73.122:43045] [pid 2685695] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS10/subsystem/ttyye/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHAztM0Hrh0xu2DAkQUiAABOPA"]
[Sat Nov 22 05:55:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHAz9M0Hrh0xu2DAkQUjgE4nN4"]
[Sat Nov 22 05:55:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.238.45.183:45138] [pid 2685695] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS4/subsystem/ttyya/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHA0tM0Hrh0xu2DAkQUnAABOOI"]
[Sat Nov 22 05:55:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA0tM0Hrh0xu2DAkQUnQE5Hwo"]
[Sat Nov 22 05:55:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA1dM0Hrh0xu2DAkQUrQE5Dw0"]
[Sat Nov 22 05:55:34 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.68.20:27884] [pid 2685695] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyyc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHA1tM0Hrh0xu2DAkQUswABOOE"]
[Sat Nov 22 05:55:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA2NM0Hrh0xu2DAkQUvwE5XxY"]
[Sat Nov 22 05:55:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.206.249.188:53650] [pid 2685695] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHA2tM0Hrh0xu2DAkQUxgABOK4"]
[Sat Nov 22 05:55:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA3NM0Hrh0xu2DAkQUzAE5NyM"]
[Sat Nov 22 05:55:42 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.180.225:23610] [pid 2685695] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHA3tM0Hrh0xu2DAkQU2AABOVg"]
[Sat Nov 22 05:55:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA39M0Hrh0xu2DAkQU3AE4ryE"]
[Sat Nov 22 05:55:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA4tM0Hrh0xu2DAkQU6QE4zyU"]
[Sat Nov 22 05:55:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.203.237.170:31185] [pid 2685695] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHA4tM0Hrh0xu2DAkQU6gABONE"]
[Sat Nov 22 05:55:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA5dM0Hrh0xu2DAkQU9QE43TU"]
[Sat Nov 22 05:55:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:31307] [pid 2685695] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHA5tM0Hrh0xu2DAkQU-AABOQQ"]
[Sat Nov 22 05:55:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA6NM0Hrh0xu2DAkQVBAE4uz0"]
[Sat Nov 22 05:55:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:29222] [pid 2685695] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHA6tM0Hrh0xu2DAkQVCQABOSU"]
[Sat Nov 22 05:55:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA69M0Hrh0xu2DAkQVEQE5S0E"]
[Sat Nov 22 05:55:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.83.227:30777] [pid 2685695] apache2_util.c(271): [client 52.2.83.227] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/ttyrc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHA7tM0Hrh0xu2DAkQVGwABOMA"]
[Sat Nov 22 05:55:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA79M0Hrh0xu2DAkQVIAE5M0w"]
[Sat Nov 22 05:56:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:5484] [pid 2685695] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:11d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHA8tM0Hrh0xu2DAkQVMAABOVE"]
[Sat Nov 22 05:56:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA8tM0Hrh0xu2DAkQVMQE41Ek"]
[Sat Nov 22 05:56:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA9dM0Hrh0xu2DAkQVPQE4tFs"]
[Sat Nov 22 05:56:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.41.241:44040] [pid 2685695] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ttyvc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHA9tM0Hrh0xu2DAkQVQAABOSs"]
[Sat Nov 22 05:56:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA-NM0Hrh0xu2DAkQVSQE5OmM"]
[Sat Nov 22 05:56:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.206.65.8:10798] [pid 2685695] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:5a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHA-tM0Hrh0xu2DAkQVTQABOS8"]
[Sat Nov 22 05:56:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA-9M0Hrh0xu2DAkQVUwE4rGQ"]
[Sat Nov 22 05:56:13 2025] [pacificnorthwestcoastbias.com] [error] [client 196.210.206.117:36998] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:56:14 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:11685] [pid 2685695] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHA_tM0Hrh0xu2DAkQVWwABOMo"]
[Sat Nov 22 05:56:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHA_tM0Hrh0xu2DAkQVXgE41Wk"]
[Sat Nov 22 05:56:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBAdM0Hrh0xu2DAkQVdgE5E3Q"]
[Sat Nov 22 05:56:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.125.239:56085] [pid 2685695] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS9/subsystem/tty3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBAtM0Hrh0xu2DAkQVeQABOVc"]
[Sat Nov 22 05:56:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBBNM0Hrh0xu2DAkQViAE4j3o"]
[Sat Nov 22 05:56:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.233.114.237:23545] [pid 2685695] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBBtM0Hrh0xu2DAkQVkAABOSo"]
[Sat Nov 22 05:56:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBCNM0Hrh0xu2DAkQVngE4r4s"]
[Sat Nov 22 05:56:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.163.136.244:53483] [pid 2685695] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBCtM0Hrh0xu2DAkQVqAABOOc"]
[Sat Nov 22 05:56:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBC9M0Hrh0xu2DAkQVrwE4qpc"]
[Sat Nov 22 05:56:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBDtM0Hrh0xu2DAkQVugE5KJw"]
[Sat Nov 22 05:56:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.205.25:5912] [pid 2685695] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:169/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBDtM0Hrh0xu2DAkQVvgABOSI"]
[Sat Nov 22 05:56:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBEdM0Hrh0xu2DAkQVywE44KU"]
[Sat Nov 22 05:56:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.203.206:21083] [pid 2685695] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBEtM0Hrh0xu2DAkQVzwABOIk"]
[Sat Nov 22 05:56:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBFNM0Hrh0xu2DAkQV7gE5PrE"]
[Sat Nov 22 05:56:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.6.199:50004] [pid 2685695] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBFtM0Hrh0xu2DAkQV-wABOKA"]
[Sat Nov 22 05:56:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBGNM0Hrh0xu2DAkQWDQE416Y"]
[Sat Nov 22 05:56:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:14258] [pid 2685695] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/devices/IPI0001:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBGtM0Hrh0xu2DAkQWJAABOQ0"]
[Sat Nov 22 05:56:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBG9M0Hrh0xu2DAkQWMwE478k"]
[Sat Nov 22 05:56:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.152.114:43672] [pid 2685695] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBHtM0Hrh0xu2DAkQWTAABOPU"]
[Sat Nov 22 05:56:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBHtM0Hrh0xu2DAkQWTQE4g80"]
[Sat Nov 22 05:56:47 2025] [pacificnorthwestcoastbias.com] [error] [client 168.232.196.59:53831] [pid 2685695] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/samfetchero1/pacificnorthwestcoastbias.com/pages.php
[Sat Nov 22 05:56:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBIdM0Hrh0xu2DAkQWZgE4_NE"]
[Sat Nov 22 05:56:50 2025] [pacificnorthwestcoastbias.com] [error] [client 35.172.125.172:47841] [pid 2685695] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBItM0Hrh0xu2DAkQWbQABOKk"]
[Sat Nov 22 05:56:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBJNM0Hrh0xu2DAkQWgwE49tc"]
[Sat Nov 22 05:56:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.233.37:29532] [pid 2685695] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBJtM0Hrh0xu2DAkQWjgABORI"]
[Sat Nov 22 05:56:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBJ9M0Hrh0xu2DAkQWnQE5LQA"]
[Sat Nov 22 05:56:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.135.14:26717] [pid 2685695] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBKtM0Hrh0xu2DAkQWrwABONU"]
[Sat Nov 22 05:56:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBKtM0Hrh0xu2DAkQWsgE5KQo"]
[Sat Nov 22 05:57:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBLtM0Hrh0xu2DAkQWzgE4wAs"]
[Sat Nov 22 05:57:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:14237] [pid 2685695] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBLtM0Hrh0xu2DAkQW0gABOLo"]
[Sat Nov 22 05:57:03 2025] [pacificnorthwestcoastbias.com] [error] [client 18.219.78.174:59000] [pid 2685695] apache2_util.c(271): [client 18.219.78.174] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSHBL9M0Hrh0xu2DAkQW3wABOPw"]
[Sat Nov 22 05:57:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBMdM0Hrh0xu2DAkQW7QE5XRY"]
[Sat Nov 22 05:57:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.35.239:4458] [pid 2685695] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBMtM0Hrh0xu2DAkQW-AABOPk"]
[Sat Nov 22 05:57:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBNNM0Hrh0xu2DAkQXBgE4oyM"]
[Sat Nov 22 05:57:10 2025] [pacificnorthwestcoastbias.com] [error] [client 3.220.70.171:15171] [pid 2685695] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBNtM0Hrh0xu2DAkQXFgABOS0"]
[Sat Nov 22 05:57:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyxb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBN9M0Hrh0xu2DAkQXJAE5GSQ"]
[Sat Nov 22 05:57:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:18085] [pid 2685695] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBOtM0Hrh0xu2DAkQXNAABOM4"]
[Sat Nov 22 05:57:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBOtM0Hrh0xu2DAkQXOwE5JCk"]
[Sat Nov 22 05:57:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBPtM0Hrh0xu2DAkQXUQE4gTI"]
[Sat Nov 22 05:57:18 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.138.176:37049] [pid 2685695] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/serial8250/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBPtM0Hrh0xu2DAkQXVAABOLQ"]
[Sat Nov 22 05:57:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBQdM0Hrh0xu2DAkQXaQE4nTc"]
[Sat Nov 22 05:57:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.127.170:46008] [pid 2685695] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBQtM0Hrh0xu2DAkQXeQABOPY"]
[Sat Nov 22 05:57:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBRNM0Hrh0xu2DAkQXkAE5Xkw"]
[Sat Nov 22 05:57:26 2025] [pacificnorthwestcoastbias.com] [error] [client 54.83.180.239:6556] [pid 2685695] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBRtM0Hrh0xu2DAkQXmwABOS8"]
[Sat Nov 22 05:57:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBR9M0Hrh0xu2DAkQXpQE4jVQ"]
[Sat Nov 22 05:57:30 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.205.25:13077] [pid 2685695] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBStM0Hrh0xu2DAkQXuQABORA"]
[Sat Nov 22 05:57:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBStM0Hrh0xu2DAkQXvAE4200"]
[Sat Nov 22 05:57:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBTdM0Hrh0xu2DAkQXzAE5Qlc"]
[Sat Nov 22 05:57:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.127.170:21319] [pid 2685695] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBTtM0Hrh0xu2DAkQX0AABOJU"]
[Sat Nov 22 05:57:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBUNM0Hrh0xu2DAkQX5QE5P18"]
[Sat Nov 22 05:57:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.70.100:2102] [pid 2685695] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBUtM0Hrh0xu2DAkQX7wABOLU"]
[Sat Nov 22 05:57:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBVNM0Hrh0xu2DAkQX_gE5Omk"]
[Sat Nov 22 05:57:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.95.99:7421] [pid 2685695] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBVtM0Hrh0xu2DAkQYDQABOLY"]
[Sat Nov 22 05:57:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBV9M0Hrh0xu2DAkQYEwE5B3Y"]
[Sat Nov 22 05:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:48462] [pid 2685695] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/vesa-framebuffer.0/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBWtM0Hrh0xu2DAkQYLAABOKQ"]
[Sat Nov 22 05:57:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBWtM0Hrh0xu2DAkQYLQE433o"]
[Sat Nov 22 05:57:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBXdM0Hrh0xu2DAkQYRQE5UYM"]
[Sat Nov 22 05:57:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.40.182:36774] [pid 2685695] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBXtM0Hrh0xu2DAkQYTAABOLc"]
[Sat Nov 22 05:57:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBYNM0Hrh0xu2DAkQYXgE42IU"]
[Sat Nov 22 05:57:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:61792] [pid 2685695] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBYtM0Hrh0xu2DAkQYaAABOS4"]
[Sat Nov 22 05:57:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBY9M0Hrh0xu2DAkQYcAE4vJc"]
[Sat Nov 22 05:57:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.118.144:37392] [pid 2685695] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBZtM0Hrh0xu2DAkQYegABOLY"]
[Sat Nov 22 05:57:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBZtM0Hrh0xu2DAkQYfgE4hbc"]
[Sat Nov 22 05:58:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBatM0Hrh0xu2DAkQYiAE4sbw"]
[Sat Nov 22 05:58:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:59517] [pid 2685695] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBatM0Hrh0xu2DAkQYiQABOJI"]
[Sat Nov 22 05:58:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBbdM0Hrh0xu2DAkQYlgE4x64"]
[Sat Nov 22 05:58:06 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.253.85:8709] [pid 2685695] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBbtM0Hrh0xu2DAkQYnQABOPw"]
[Sat Nov 22 05:58:07 2025] [pacificnorthwestcoastbias.com] [error] [client 109.127.187.212:41070] [pid 2685695] apache2_util.c(271): [client 109.127.187.212] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/.well-known/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/feed"] [unique_id "aSHBb9M0Hrh0xu2DAkQYrwABORM"]
[Sat Nov 22 05:58:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBcNM0Hrh0xu2DAkQYsAE4w70"]
[Sat Nov 22 05:58:10 2025] [pacificnorthwestcoastbias.com] [error] [client 18.211.148.239:14756] [pid 2685695] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:c1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBctM0Hrh0xu2DAkQYuwABOSk"]
[Sat Nov 22 05:58:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBc9M0Hrh0xu2DAkQYwAE4sLY"]
[Sat Nov 22 05:58:14 2025] [pacificnorthwestcoastbias.com] [error] [client 34.194.14.255:54294] [pid 2685695] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:a6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBdtM0Hrh0xu2DAkQYyAABOR8"]
[Sat Nov 22 05:58:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBdtM0Hrh0xu2DAkQYzgE5TcM"]
[Sat Nov 22 05:58:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBedM0Hrh0xu2DAkQY3wE4scw"]
[Sat Nov 22 05:58:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.12.157:55425] [pid 2685695] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBetM0Hrh0xu2DAkQY4gABOJk"]
[Sat Nov 22 05:58:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBfdM0Hrh0xu2DAkQY7QE5Vtg"]
[Sat Nov 22 05:58:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.205.222.214:16844] [pid 2685695] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:12d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBftM0Hrh0xu2DAkQY8gABOOc"]
[Sat Nov 22 05:58:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBgNM0Hrh0xu2DAkQY_wE4pdw"]
[Sat Nov 22 05:58:26 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:34753] [pid 2685695] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/regulator/regulator.0/subsystem/regulator.0/device/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBgtM0Hrh0xu2DAkQZIwABOIg"]
[Sat Nov 22 05:58:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBg9M0Hrh0xu2DAkQZLwE5IN4"]
[Sat Nov 22 05:58:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.191.202:30594] [pid 2685695] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBhtM0Hrh0xu2DAkQZTQABORU"]
[Sat Nov 22 05:58:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBhtM0Hrh0xu2DAkQZVwE5VQo"]
[Sat Nov 22 05:58:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBidM0Hrh0xu2DAkQZaAE4yQg"]
[Sat Nov 22 05:58:34 2025] [pacificnorthwestcoastbias.com] [error] [client 3.93.98.99:32577] [pid 2685695] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBitM0Hrh0xu2DAkQZagABOOc"]
[Sat Nov 22 05:58:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBjNM0Hrh0xu2DAkQZfgE4txQ"]
[Sat Nov 22 05:58:38 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.182.90:37040] [pid 2685695] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBjtM0Hrh0xu2DAkQZiAABOTA"]
[Sat Nov 22 05:58:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBkNM0Hrh0xu2DAkQZmAE49SM"]
[Sat Nov 22 05:58:42 2025] [pacificnorthwestcoastbias.com] [error] [client 54.87.62.248:19047] [pid 2685695] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBktM0Hrh0xu2DAkQZsAABON8"]
[Sat Nov 22 05:58:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ptytc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBk9M0Hrh0xu2DAkQZxgE44CA"]
[Sat Nov 22 05:58:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.6.5.24:26521] [pid 2685695] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/microcode/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBltM0Hrh0xu2DAkQZ9wABOSw"]
[Sat Nov 22 05:58:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBltM0Hrh0xu2DAkQZ-AE4lSc"]
[Sat Nov 22 05:58:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyvb/subsystem/ttywb/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBmdM0Hrh0xu2DAkQaLwE4-DU"]
[Sat Nov 22 05:58:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.235.215.92:48183] [pid 2685695] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:cd/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBmtM0Hrh0xu2DAkQaOwABOU0"]
[Sat Nov 22 05:58:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyyb/subsystem/ttywd/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBnNM0Hrh0xu2DAkQabAE44TE"]
[Sat Nov 22 05:58:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.224.104.67:40958] [pid 2685695] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBntM0Hrh0xu2DAkQaiQABOK4"]
[Sat Nov 22 05:58:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyee/subsystem/ttywb/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBoNM0Hrh0xu2DAkQaqAE4xUg"]
[Sat Nov 22 05:58:58 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.181.240:12533] [pid 2685695] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:130"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBotM0Hrh0xu2DAkQa3wABOK0"]
[Sat Nov 22 05:58:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttybe/subsystem/ptyrd/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBo9M0Hrh0xu2DAkQa6AE5Dls"]
[Sat Nov 22 05:59:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.35.147:23444] [pid 2685695] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/ptyc8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBptM0Hrh0xu2DAkQbAAABOTs"]
[Sat Nov 22 05:59:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ttyee/subsystem/ttyuc/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBptM0Hrh0xu2DAkQbAgE4yWE"]
[Sat Nov 22 05:59:05 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ptysb/subsystem/ttypd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBqdM0Hrh0xu2DAkQbGAE42mQ"]
[Sat Nov 22 05:59:06 2025] [pacificnorthwestcoastbias.com] [error] [client 35.174.141.243:51109] [pid 2685695] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBqtM0Hrh0xu2DAkQbHgABOSM"]
[Sat Nov 22 05:59:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptysc/subsystem/ptycb/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBrNM0Hrh0xu2DAkQbPQE5X2Y"]
[Sat Nov 22 05:59:10 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:47134] [pid 2685695] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBrtM0Hrh0xu2DAkQbRgABON8"]
[Sat Nov 22 05:59:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyac/subsystem/ttyud/subsystem/ttyvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBsNM0Hrh0xu2DAkQbWgE463Y"]
[Sat Nov 22 05:59:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.244.132:3724] [pid 2685695] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBstM0Hrh0xu2DAkQbbAABOM4"]
[Sat Nov 22 05:59:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyue/subsystem/ptyye/subsystem/ptyyd/subsystem/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBs9M0Hrh0xu2DAkQbeQE5AXw"]
[Sat Nov 22 05:59:18 2025] [pacificnorthwestcoastbias.com] [error] [client 34.192.67.98:54959] [pid 2685695] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBttM0Hrh0xu2DAkQbkgABOQs"]
[Sat Nov 22 05:59:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ptyed/subsystem/ttycb/subsystem/ptyse/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBttM0Hrh0xu2DAkQblgE5MoE"]
[Sat Nov 22 05:59:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyue/subsystem/ptyea/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBudM0Hrh0xu2DAkQbswE5GJE"]
[Sat Nov 22 05:59:22 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:4061] [pid 2685695] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHButM0Hrh0xu2DAkQbugABOOY"]
[Sat Nov 22 05:59:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyqe/subsystem/ptybb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBvdM0Hrh0xu2DAkQb1AE4no0"]
[Sat Nov 22 05:59:26 2025] [pacificnorthwestcoastbias.com] [error] [client 35.173.18.61:52057] [pid 2685695] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/subsystem/devices/pcspkr/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBvtM0Hrh0xu2DAkQb4AABOSQ"]
[Sat Nov 22 05:59:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyvb/subsystem/ttyue/subsystem/ttydb/subsystem/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBwNM0Hrh0xu2DAkQb9AE4vqI"]
[Sat Nov 22 05:59:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.224.9.144:63454] [pid 2685695] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBwtM0Hrh0xu2DAkQcBAABOPQ"]
[Sat Nov 22 05:59:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBw9M0Hrh0xu2DAkQcDwE4sqU"]
[Sat Nov 22 05:59:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.212.232.231:57157] [pid 2685695] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBxtM0Hrh0xu2DAkQcJgABOQg"]
[Sat Nov 22 05:59:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyec/subsystem/ttyba/subsystem/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBxtM0Hrh0xu2DAkQcKAE4xbE"]
[Sat Nov 22 05:59:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttyyc/subsystem/ttywc/subsystem/ptyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBydM0Hrh0xu2DAkQcUwE5XLA"]
[Sat Nov 22 05:59:38 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:7273] [pid 2685695] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0800:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHBytM0Hrh0xu2DAkQcYwABOVg"]
[Sat Nov 22 05:59:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttysc/subsystem/ttyea/subsystem/ptyrd/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBzNM0Hrh0xu2DAkQcrwE495k"]
[Sat Nov 22 05:59:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.197.28.78:61433] [pid 2685695] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PCCT/subsystem/devices/reg-dummy/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHBztM0Hrh0xu2DAkQczQABOPM"]
[Sat Nov 22 05:59:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHBz9M0Hrh0xu2DAkQc8gE5XMU"]
[Sat Nov 22 05:59:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.123.241:34315] [pid 2685695] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/microcode/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHB0tM0Hrh0xu2DAkQdGwABOOE"]
[Sat Nov 22 05:59:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttya4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB09M0Hrh0xu2DAkQdIgE5N8Q"]
[Sat Nov 22 05:59:50 2025] [pacificnorthwestcoastbias.com] [error] [client 54.152.163.42:35277] [pid 2685695] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:02/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHB1tM0Hrh0xu2DAkQdLwABONc"]
[Sat Nov 22 05:59:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyb7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB1tM0Hrh0xu2DAkQdMAE42tU"]
[Sat Nov 22 05:59:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB2dM0Hrh0xu2DAkQdPQE5Wt0"]
[Sat Nov 22 05:59:54 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.38.120:20003] [pid 2685695] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS11/subsystem/ttyqa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHB2tM0Hrh0xu2DAkQdQgABOLU"]
[Sat Nov 22 05:59:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB3NM0Hrh0xu2DAkQdTAE5DAU"]
[Sat Nov 22 05:59:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.81.20:5257] [pid 2685695] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHB3tM0Hrh0xu2DAkQdVgABON4"]
[Sat Nov 22 05:59:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB39M0Hrh0xu2DAkQdXAE5CQw"]
[Sat Nov 22 06:00:02 2025] [pacificnorthwestcoastbias.com] [error] [client 107.20.181.148:54489] [pid 2685695] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHB4tM0Hrh0xu2DAkQdaAABOPo"]
[Sat Nov 22 06:00:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB49M0Hrh0xu2DAkQdbAE5Uw8"]
[Sat Nov 22 06:00:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.196.6.199:13618] [pid 2685695] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/microcode/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHB5tM0Hrh0xu2DAkQddgABONM"]
[Sat Nov 22 06:00:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB5tM0Hrh0xu2DAkQddwE4_xg"]
[Sat Nov 22 06:00:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB6dM0Hrh0xu2DAkQdhAE4lx8"]
[Sat Nov 22 06:00:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.95.127:6832] [pid 2685695] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHB6tM0Hrh0xu2DAkQdiQABOUk"]
[Sat Nov 22 06:00:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB7NM0Hrh0xu2DAkQdlwE4kSg"]
[Sat Nov 22 06:00:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:49739] [pid 2685695] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHB7tM0Hrh0xu2DAkQdnQABONg"]
[Sat Nov 22 06:00:16 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB79M0Hrh0xu2DAkQdpAE4myU"]
[Sat Nov 22 06:00:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.69.161:48363] [pid 2685695] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHB8tM0Hrh0xu2DAkQdsgABOU0"]
[Sat Nov 22 06:00:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB89M0Hrh0xu2DAkQdtgE4vDg"]
[Sat Nov 22 06:00:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB9tM0Hrh0xu2DAkQdwgE4wD8"]
[Sat Nov 22 06:00:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.94.156.104:20466] [pid 2685695] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHB9tM0Hrh0xu2DAkQdwwABOVM"]
[Sat Nov 22 06:00:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB-dM0Hrh0xu2DAkQd0QE47Ds"]
[Sat Nov 22 06:00:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.217.82.254:33417] [pid 2685695] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHB-tM0Hrh0xu2DAkQd1gABOPI"]
[Sat Nov 22 06:00:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB_NM0Hrh0xu2DAkQd3wE5SUM"]
[Sat Nov 22 06:00:30 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.34.97:51423] [pid 2685695] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHB_tM0Hrh0xu2DAkQd5QABOSM"]
[Sat Nov 22 06:00:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHB_9M0Hrh0xu2DAkQd6gE4vzw"]
[Sat Nov 22 06:00:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.147.79:59510] [pid 2685695] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem/ttype/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSHCAtM0Hrh0xu2DAkQeAAABOJs"]
[Sat Nov 22 06:00:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCAtM0Hrh0xu2DAkQeAwE4200"]
[Sat Nov 22 06:00:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptys5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCBdM0Hrh0xu2DAkQeEAE5M1c"]
[Sat Nov 22 06:00:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.177.42:53112] [pid 2685695] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCBtM0Hrh0xu2DAkQeEwABOJA"]
[Sat Nov 22 06:00:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCCNM0Hrh0xu2DAkQeIwE4gmg"]
[Sat Nov 22 06:00:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.224.6:42112] [pid 2685695] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCCtM0Hrh0xu2DAkQeKQABOIM"]
[Sat Nov 22 06:00:44 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCDNM0Hrh0xu2DAkQeMwE5IW4"]
[Sat Nov 22 06:00:46 2025] [pacificnorthwestcoastbias.com] [error] [client 34.197.28.78:63564] [pid 2685695] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCDtM0Hrh0xu2DAkQeOwABOOo"]
[Sat Nov 22 06:00:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCD9M0Hrh0xu2DAkQeQAE5LG8"]
[Sat Nov 22 06:00:50 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.24.180:1990] [pid 2685695] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCEtM0Hrh0xu2DAkQeTgABOKw"]
[Sat Nov 22 06:00:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCEtM0Hrh0xu2DAkQeTwE4s38"]
[Sat Nov 22 06:00:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCFdM0Hrh0xu2DAkQeXwE5G4I"]
[Sat Nov 22 06:00:54 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.243.131:30024] [pid 2685695] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCFtM0Hrh0xu2DAkQeYQABOS0"]
[Sat Nov 22 06:00:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCGNM0Hrh0xu2DAkQebgE4q5E"]
[Sat Nov 22 06:00:58 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.35.182:52552] [pid 2685695] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/driver/PCCT/driver/PCCT/driver/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCGtM0Hrh0xu2DAkQedQABOVg"]
[Sat Nov 22 06:00:58 2025] [pacificnorthwestcoastbias.com] [error] [client 198.199.69.209:44992] [pid 2685695] apache2_util.c(271): [client 198.199.69.209] ModSecurity: Warning. Operator EQ matched 0 at REQUEST_HEADERS. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "744"] [id "920340"] [msg "Request Containing Content, but Missing Content-Type header"] [severity "NOTICE"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/xmlrpc.php"] [unique_id "aSHCGtM0Hrh0xu2DAkQeewABONQ"]
[Sat Nov 22 06:00:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCG9M0Hrh0xu2DAkQefgE5KZ0"]
[Sat Nov 22 06:01:02 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:9662] [pid 2685695] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:9d/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCHtM0Hrh0xu2DAkQeiQABOVE"]
[Sat Nov 22 06:01:03 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCH9M0Hrh0xu2DAkQejwE4gaI"]
[Sat Nov 22 06:01:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.226.89.140:37055] [pid 2685695] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/regulator/regulator.0/device/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCItM0Hrh0xu2DAkQemwABOMc"]
[Sat Nov 22 06:01:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCItM0Hrh0xu2DAkQenAE4gLM"]
[Sat Nov 22 06:01:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCJdM0Hrh0xu2DAkQeqQE5HZg"]
[Sat Nov 22 06:01:10 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.105.244:37306] [pid 2685695] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/AMDI0010:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCJtM0Hrh0xu2DAkQerQABOV4"]
[Sat Nov 22 06:01:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCKNM0Hrh0xu2DAkQetwE4srI"]
[Sat Nov 22 06:01:14 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.99.55:14881] [pid 2685695] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/devices/pcspkr/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCKtM0Hrh0xu2DAkQevQABOT8"]
[Sat Nov 22 06:01:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCK9M0Hrh0xu2DAkQeyQE5Fco"]
[Sat Nov 22 06:01:18 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.118.16:50507] [pid 2685695] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/reg-dummy/subsystem/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCLtM0Hrh0xu2DAkQe1wABOOU"]
[Sat Nov 22 06:01:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCLtM0Hrh0xu2DAkQe2QE408w"]
[Sat Nov 22 06:01:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCMdM0Hrh0xu2DAkQe5wE5XdA"]
[Sat Nov 22 06:01:22 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.152.179:28902] [pid 2685695] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCMtM0Hrh0xu2DAkQe6gABOT4"]
[Sat Nov 22 06:01:23 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.15.135:51452] [pid 2685695] apache2_util.c(271): [client 17.246.15.135] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSHCM9M0Hrh0xu2DAkQe8QABOOM"]
[Sat Nov 22 06:01:23 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.23.210:42392] [pid 2685695] apache2_util.c(271): [client 17.246.23.210] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /tmp/.XIM-unix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/debt-vs-gdp-for-aaa-rated-countries/"] [unique_id "aSHCM9M0Hrh0xu2DAkQe9AABOLY"]
[Sat Nov 22 06:01:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCNNM0Hrh0xu2DAkQe-wE47tc"]
[Sat Nov 22 06:01:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.23.112.144:9976] [pid 2685695] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/microcode/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCNtM0Hrh0xu2DAkQe_gABOKU"]
[Sat Nov 22 06:01:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCONM0Hrh0xu2DAkQfCwE4894"]
[Sat Nov 22 06:01:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.145.102:43457] [pid 2685695] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCOtM0Hrh0xu2DAkQfGAABOI0"]
[Sat Nov 22 06:01:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCO9M0Hrh0xu2DAkQfHQE5JwM"]
[Sat Nov 22 06:01:33 2025] [pacificnorthwestcoastbias.com] [error] [client 17.241.219.20:59788] [pid 2685695] apache2_util.c(271): [client 17.241.219.20] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/jaxx-wallet-security-tips/"] [unique_id "aSHCPNM0Hrh0xu2DAkQfJgABOJA"]
[Sat Nov 22 06:01:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCPtM0Hrh0xu2DAkQfLQE5Bws"]
[Sat Nov 22 06:01:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.58.41:23633] [pid 2685695] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCPtM0Hrh0xu2DAkQfLgABONc"]
[Sat Nov 22 06:01:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCQdM0Hrh0xu2DAkQfOwE4ihQ"]
[Sat Nov 22 06:01:38 2025] [pacificnorthwestcoastbias.com] [error] [client 34.231.156.59:59792] [pid 2685695] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCQtM0Hrh0xu2DAkQfPwABOIs"]
[Sat Nov 22 06:01:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCRNM0Hrh0xu2DAkQfRwE5GyM"]
[Sat Nov 22 06:01:42 2025] [pacificnorthwestcoastbias.com] [error] [client 52.0.41.164:19508] [pid 2685695] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCRtM0Hrh0xu2DAkQfUQABOOM"]
[Sat Nov 22 06:01:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyxc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCR9M0Hrh0xu2DAkQfWgE5MiA"]
[Sat Nov 22 06:01:46 2025] [pacificnorthwestcoastbias.com] [error] [client 18.214.124.6:41805] [pid 2685695] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptype/subsystem/ttyS1/subsystem/ttysc/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSHCStM0Hrh0xu2DAkQfaAABOLM"]
[Sat Nov 22 06:01:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCStM0Hrh0xu2DAkQfbwE4vSY"]
[Sat Nov 22 06:01:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCTtM0Hrh0xu2DAkQfggE4mTU"]
[Sat Nov 22 06:01:50 2025] [pacificnorthwestcoastbias.com] [error] [client 23.23.104.107:26042] [pid 2685695] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCTtM0Hrh0xu2DAkQfgwABOTE"]
[Sat Nov 22 06:01:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyrb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCUdM0Hrh0xu2DAkQflgE5Bzo"]
[Sat Nov 22 06:01:53 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.245.247:38674] [pid 2685695] apache2_util.c(271): [client 17.22.245.247] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/download-jaxx-wallet-for-beginners/"] [unique_id "aSHCUdM0Hrh0xu2DAkQfmAABOOk"]
[Sat Nov 22 06:01:54 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:28183] [pid 2685695] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCUtM0Hrh0xu2DAkQfmgABOMA"]
[Sat Nov 22 06:01:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCVNM0Hrh0xu2DAkQfowE46Dc"]
[Sat Nov 22 06:01:58 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.213.199:29049] [pid 2685695] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCVtM0Hrh0xu2DAkQfqwABOVE"]
[Sat Nov 22 06:01:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCV9M0Hrh0xu2DAkQfswE5SUg"]
[Sat Nov 22 06:02:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.54.15.103:18954] [pid 2685695] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCWtM0Hrh0xu2DAkQfvgABOLs"]
[Sat Nov 22 06:02:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCWtM0Hrh0xu2DAkQfwQE5Qzw"]
[Sat Nov 22 06:02:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCXtM0Hrh0xu2DAkQf0gE45k0"]
[Sat Nov 22 06:02:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.223.134.5:16754] [pid 2685695] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/PNP0C33:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCXtM0Hrh0xu2DAkQf1AABONE"]
[Sat Nov 22 06:02:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCYdM0Hrh0xu2DAkQf4gE42Vc"]
[Sat Nov 22 06:02:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.204.12.115:33547] [pid 2685695] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCYtM0Hrh0xu2DAkQf5wABOKo"]
[Sat Nov 22 06:02:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCZNM0Hrh0xu2DAkQf-AE4rl0"]
[Sat Nov 22 06:02:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.89.170.186:65127] [pid 2685695] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCZtM0Hrh0xu2DAkQgAgABOMk"]
[Sat Nov 22 06:02:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCZ9M0Hrh0xu2DAkQgDQE4wXI"]
[Sat Nov 22 06:02:18 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:28676] [pid 2685695] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCatM0Hrh0xu2DAkQgGAABOTI"]
[Sat Nov 22 06:02:19 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCa9M0Hrh0xu2DAkQgHQE5S3U"]
[Sat Nov 22 06:02:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.200.93.170:21878] [pid 2685695] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCbtM0Hrh0xu2DAkQgMgABOTs"]
[Sat Nov 22 06:02:22 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCbtM0Hrh0xu2DAkQgMwE5L4Q"]
[Sat Nov 22 06:02:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCcdM0Hrh0xu2DAkQgRQE5HIU"]
[Sat Nov 22 06:02:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.219.81.66:53961] [pid 2685695] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/pcspkr/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCctM0Hrh0xu2DAkQgSgABOMA"]
[Sat Nov 22 06:02:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCdNM0Hrh0xu2DAkQgUwE4mpQ"]
[Sat Nov 22 06:02:30 2025] [pacificnorthwestcoastbias.com] [error] [client 34.195.248.30:17299] [pid 2685695] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:b4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCdtM0Hrh0xu2DAkQgYAABOME"]
[Sat Nov 22 06:02:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCd9M0Hrh0xu2DAkQgZQE4l5w"]
[Sat Nov 22 06:02:34 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.227.90:35726] [pid 2685695] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCetM0Hrh0xu2DAkQgcQABOKk"]
[Sat Nov 22 06:02:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCetM0Hrh0xu2DAkQgcwE5S6U"]
[Sat Nov 22 06:02:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCfdM0Hrh0xu2DAkQggAE5BZg"]
[Sat Nov 22 06:02:38 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.35.147:20732] [pid 2685695] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-fixed-voltage"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCftM0Hrh0xu2DAkQghAABOOY"]
[Sat Nov 22 06:02:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCgNM0Hrh0xu2DAkQgmAE4ubA"]
[Sat Nov 22 06:02:42 2025] [pacificnorthwestcoastbias.com] [error] [client 18.205.91.101:23803] [pid 2685695] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/microcode/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCgtM0Hrh0xu2DAkQgoQABOPQ"]
[Sat Nov 22 06:02:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCg9M0Hrh0xu2DAkQgqQE4v78"]
[Sat Nov 22 06:02:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.84.169.196:47753] [pid 2685695] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHChtM0Hrh0xu2DAkQgtgABOIs"]
[Sat Nov 22 06:02:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCh9M0Hrh0xu2DAkQgvAE5KMU"]
[Sat Nov 22 06:02:50 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:57925] [pid 2685695] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCitM0Hrh0xu2DAkQgywABOLc"]
[Sat Nov 22 06:02:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCitM0Hrh0xu2DAkQgzAE4qdE"]
[Sat Nov 22 06:02:52 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:17450] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/samfetchero1/pacificnorthwestcoastbias.com/wp-admin/meta/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSHCjNM0Hrh0xu2DAkQg1QE5FsE"]
[Sat Nov 22 06:02:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem/ptyrd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCjdM0Hrh0xu2DAkQg2QE4-dQ"]
[Sat Nov 22 06:02:54 2025] [pacificnorthwestcoastbias.com] [error] [client 23.21.175.228:43080] [pid 2685695] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:3b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCjtM0Hrh0xu2DAkQg4gABOOY"]
[Sat Nov 22 06:02:55 2025] [pacificnorthwestcoastbias.com] [error] [client 17.241.227.34:50852] [pid 2685695] apache2_util.c(271): [client 17.241.227.34] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/"] [unique_id "aSHCj9M0Hrh0xu2DAkQg8wABOUQ"]
[Sat Nov 22 06:02:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCkNM0Hrh0xu2DAkQg-AE4jRE"]
[Sat Nov 22 06:02:58 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.77.19:11892] [pid 2685695] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCktM0Hrh0xu2DAkQhBwABORw"]
[Sat Nov 22 06:02:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem/ptyr6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCk9M0Hrh0xu2DAkQhEQE5Lh8"]
[Sat Nov 22 06:03:02 2025] [pacificnorthwestcoastbias.com] [error] [client 44.208.223.68:36335] [pid 2685695] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/serial8250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCltM0Hrh0xu2DAkQhHQABORg"]
[Sat Nov 22 06:03:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem/ttyw8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCltM0Hrh0xu2DAkQhIAE4_xk"]
[Sat Nov 22 06:03:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem/ptyc4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCmtM0Hrh0xu2DAkQhLgE5KDA"]
[Sat Nov 22 06:03:06 2025] [pacificnorthwestcoastbias.com] [error] [client 23.20.178.124:50801] [pid 2685695] apache2_util.c(271): [client 23.20.178.124] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/subsystem/devices/alarmtimer.0.auto/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCmtM0Hrh0xu2DAkQhLwABOPw"]
[Sat Nov 22 06:03:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem/ttyz4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCndM0Hrh0xu2DAkQhOQE4vDI"]
[Sat Nov 22 06:03:10 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.185.101:18692] [pid 2685695] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:11d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCntM0Hrh0xu2DAkQhPQABORo"]
[Sat Nov 22 06:03:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem/ttye9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCoNM0Hrh0xu2DAkQhSAE5Uzk"]
[Sat Nov 22 06:03:14 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:19745] [pid 2685695] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:cb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCotM0Hrh0xu2DAkQhUwABOVA"]
[Sat Nov 22 06:03:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem/ttyx8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCo9M0Hrh0xu2DAkQhWwE460Q"]
[Sat Nov 22 06:03:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.209.201.119:59753] [pid 2685695] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/timeriomem_rng"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCptM0Hrh0xu2DAkQhbAABOPU"]
[Sat Nov 22 06:03:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem/ttyc4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCptM0Hrh0xu2DAkQhbwE5GUo"]
[Sat Nov 22 06:03:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyba/subsystem/ttyd4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCqdM0Hrh0xu2DAkQhfgE4xlU"]
[Sat Nov 22 06:03:22 2025] [pacificnorthwestcoastbias.com] [error] [client 3.221.156.96:57936] [pid 2685695] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCqtM0Hrh0xu2DAkQhgwABOSE"]
[Sat Nov 22 06:03:25 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCrdM0Hrh0xu2DAkQhjwE4zWI"]
[Sat Nov 22 06:03:26 2025] [pacificnorthwestcoastbias.com] [error] [client 35.172.125.172:17284] [pid 2685695] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCrtM0Hrh0xu2DAkQhkwABOPc"]
[Sat Nov 22 06:03:28 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCsNM0Hrh0xu2DAkQhnwE5A2s"]
[Sat Nov 22 06:03:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.218.170.184:63454] [pid 2685695] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:3a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCstM0Hrh0xu2DAkQhpwABOPg"]
[Sat Nov 22 06:03:31 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCs9M0Hrh0xu2DAkQhrAE5TnA"]
[Sat Nov 22 06:03:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.90.8.255:17231] [pid 2685695] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/AMDI0030:00/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHCttM0Hrh0xu2DAkQhwAABOKo"]
[Sat Nov 22 06:03:34 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCttM0Hrh0xu2DAkQhwwE4kHw"]
[Sat Nov 22 06:03:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCudM0Hrh0xu2DAkQh0gE5B3k"]
[Sat Nov 22 06:03:38 2025] [pacificnorthwestcoastbias.com] [error] [client 52.73.6.26:58326] [pid 2685695] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCutM0Hrh0xu2DAkQh1gABOLs"]
[Sat Nov 22 06:03:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyyc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCvNM0Hrh0xu2DAkQh3wE4m5E"]
[Sat Nov 22 06:03:42 2025] [pacificnorthwestcoastbias.com] [error] [client 34.236.135.14:28176] [pid 2685695] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/microcode/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCvtM0Hrh0xu2DAkQh5gABOIo"]
[Sat Nov 22 06:03:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyyf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCv9M0Hrh0xu2DAkQh6wE4vpc"]
[Sat Nov 22 06:03:44 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47833] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-udder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSHCwNM0Hrh0xu2DAkQh7QE5JZI"]
[Sat Nov 22 06:03:46 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.82.72:51430] [pid 2685695] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/regulator/regulator.0/device/subsystem/devices/AMDI0030:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCwtM0Hrh0xu2DAkQh9gABOMw"]
[Sat Nov 22 06:03:47 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:47833] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-whippit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSHCw9M0Hrh0xu2DAkQh-wE42pw"]
[Sat Nov 22 06:03:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCw9M0Hrh0xu2DAkQh_AE4vLc"]
[Sat Nov 22 06:03:48 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.23.27:47008] [pid 2685695] apache2_util.c(271): [client 17.246.23.27] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/jaxx-wallet-security-tips/"] [unique_id "aSHCxNM0Hrh0xu2DAkQiAAABOJ4"]
[Sat Nov 22 06:03:50 2025] [pacificnorthwestcoastbias.com] [error] [client 44.194.139.149:8947] [pid 2685695] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/regulator/regulator.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCxtM0Hrh0xu2DAkQiCAABOUs"]
[Sat Nov 22 06:03:50 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCxtM0Hrh0xu2DAkQiCgE4vaQ"]
[Sat Nov 22 06:03:53 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyyd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCydM0Hrh0xu2DAkQiHwE5TKM"]
[Sat Nov 22 06:03:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.209.89.189:24576] [pid 2685695] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/Fixed MDIO bus.0/subsystem/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCytM0Hrh0xu2DAkQiJAABOSA"]
[Sat Nov 22 06:03:56 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCzNM0Hrh0xu2DAkQiLwE5Sr4"]
[Sat Nov 22 06:03:58 2025] [pacificnorthwestcoastbias.com] [error] [client 98.82.59.253:12399] [pid 2685695] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHCztM0Hrh0xu2DAkQiNQABOO8"]
[Sat Nov 22 06:03:59 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.237.46:38002] [pid 2685695] apache2_util.c(271): [client 17.22.237.46] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/jaxx-wallet-security-tips/"] [unique_id "aSHCz9M0Hrh0xu2DAkQiPwABOKY"]
[Sat Nov 22 06:03:59 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHCz9M0Hrh0xu2DAkQiQAE4s8M"]
[Sat Nov 22 06:04:00 2025] [pacificnorthwestcoastbias.com] [error] [client 17.22.245.109:35886] [pid 2685695] apache2_util.c(271): [client 17.22.245.109] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/new-month-time-to-check-your-credit-score/"] [unique_id "aSHC0NM0Hrh0xu2DAkQiQQABOKM"]
[Sat Nov 22 06:04:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.2.4.213:31209] [pid 2685695] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHC0tM0Hrh0xu2DAkQiSgABOI4"]
[Sat Nov 22 06:04:02 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyta"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC0tM0Hrh0xu2DAkQiTgE4gcQ"]
[Sat Nov 22 06:04:06 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC1tM0Hrh0xu2DAkQiXwE5EsE"]
[Sat Nov 22 06:04:06 2025] [pacificnorthwestcoastbias.com] [error] [client 52.4.76.156:58504] [pid 2685695] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PCCT/subsystem/devices/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHC1tM0Hrh0xu2DAkQiYAABOUM"]
[Sat Nov 22 06:04:09 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC2dM0Hrh0xu2DAkQiaQE489Y"]
[Sat Nov 22 06:04:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.215.210.112:21711] [pid 2685695] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/alarmtimer.0.auto/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHC2tM0Hrh0xu2DAkQicAABOK4"]
[Sat Nov 22 06:04:12 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyyd/subsystem/ptyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC3NM0Hrh0xu2DAkQieAE44No"]
[Sat Nov 22 06:04:13 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:56906] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSHC3dM0Hrh0xu2DAkQifAE48go"]
[Sat Nov 22 06:04:14 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.70.201:22296] [pid 2685695] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/serial8250/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHC3tM0Hrh0xu2DAkQigQABOUg"]
[Sat Nov 22 06:04:15 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyyd/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC39M0Hrh0xu2DAkQiigE5DQs"]
[Sat Nov 22 06:04:18 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.207.36:53030] [pid 2685695] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHC4tM0Hrh0xu2DAkQilgABOLs"]
[Sat Nov 22 06:04:18 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyyd/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC4tM0Hrh0xu2DAkQilwE46BI"]
[Sat Nov 22 06:04:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyyd/subsystem/tty63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC5dM0Hrh0xu2DAkQipgE4xhw"]
[Sat Nov 22 06:04:22 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:13519] [pid 2685695] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHC5tM0Hrh0xu2DAkQiqgABOV8"]
[Sat Nov 22 06:04:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyyd/subsystem/tty14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC6NM0Hrh0xu2DAkQiuwE5Mhk"]
[Sat Nov 22 06:04:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.202.52.82:36145] [pid 2685695] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHC6tM0Hrh0xu2DAkQiwgABOQk"]
[Sat Nov 22 06:04:26 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:20290] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/install.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSHC6tM0Hrh0xu2DAkQixAE5ECo"]
[Sat Nov 22 06:04:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyyd/subsystem/ttyu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC69M0Hrh0xu2DAkQizgE5BSw"]
[Sat Nov 22 06:04:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.204.253.129:42028] [pid 2685695] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/AMDI0030:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHC7tM0Hrh0xu2DAkQi3AABOUw"]
[Sat Nov 22 06:04:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyyd/subsystem/ptyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC7tM0Hrh0xu2DAkQi4AE5OzY"]
[Sat Nov 22 06:04:32 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:20290] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSHC8NM0Hrh0xu2DAkQi6gE5MTE"]
[Sat Nov 22 06:04:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptysb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC8dM0Hrh0xu2DAkQi8wE5LEE"]
[Sat Nov 22 06:04:34 2025] [pacificnorthwestcoastbias.com] [error] [client 34.205.163.103:47082] [pid 2685695] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/AMDI0030:00/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHC8tM0Hrh0xu2DAkQi9QABOMU"]
[Sat Nov 22 06:04:37 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC9dM0Hrh0xu2DAkQjFQE4jj4"]
[Sat Nov 22 06:04:38 2025] [pacificnorthwestcoastbias.com] [error] [client 18.215.112.101:46206] [pid 2685695] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/IPI0001:00/subsystem/drivers/efi-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHC9tM0Hrh0xu2DAkQjHgABOQQ"]
[Sat Nov 22 06:04:40 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC-NM0Hrh0xu2DAkQjMQE5V0k"]
[Sat Nov 22 06:04:42 2025] [pacificnorthwestcoastbias.com] [error] [client 3.213.213.161:48890] [pid 2685695] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHC-tM0Hrh0xu2DAkQjQQABOOc"]
[Sat Nov 22 06:04:43 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC-9M0Hrh0xu2DAkQjTQE40Vo"]
[Sat Nov 22 06:04:46 2025] [pacificnorthwestcoastbias.com] [error] [client 54.235.191.179:1346] [pid 2685695] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/devices/vesa-framebuffer.0/subsystem/devices/PCCT/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHC_tM0Hrh0xu2DAkQjbAABOKk"]
[Sat Nov 22 06:04:46 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHC_tM0Hrh0xu2DAkQjawE41GM"]
[Sat Nov 22 06:04:49 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDAdM0Hrh0xu2DAkQjhQE5Fmc"]
[Sat Nov 22 06:04:50 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.47.24:30134] [pid 2685695] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/serial8250/tty/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDAtM0Hrh0xu2DAkQjjAABOUQ"]
[Sat Nov 22 06:04:52 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDBNM0Hrh0xu2DAkQjogE4zXA"]
[Sat Nov 22 06:04:54 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:5941] [pid 2685695] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDBtM0Hrh0xu2DAkQjqgABOQ8"]
[Sat Nov 22 06:04:55 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDB9M0Hrh0xu2DAkQjrwE4uHQ"]
[Sat Nov 22 06:04:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.205.192.249:59632] [pid 2685695] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/devices/IPI0001:00/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDCtM0Hrh0xu2DAkQjvQABOQE"]
[Sat Nov 22 06:04:58 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDCtM0Hrh0xu2DAkQjwQE5J4A"]
[Sat Nov 22 06:05:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDDdM0Hrh0xu2DAkQj3wE4tok"]
[Sat Nov 22 06:05:02 2025] [pacificnorthwestcoastbias.com] [error] [client 52.22.87.224:49744] [pid 2685695] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDDtM0Hrh0xu2DAkQj6QABOPc"]
[Sat Nov 22 06:05:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDENM0Hrh0xu2DAkQj_wE5T4o"]
[Sat Nov 22 06:05:06 2025] [pacificnorthwestcoastbias.com] [error] [client 3.232.102.111:18567] [pid 2685695] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:1e/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDEtM0Hrh0xu2DAkQkCAABOPY"]
[Sat Nov 22 06:05:08 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDFNM0Hrh0xu2DAkQkGQE5BJ4"]
[Sat Nov 22 06:05:10 2025] [pacificnorthwestcoastbias.com] [error] [client 44.195.50.71:22459] [pid 2685695] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/PCCT/PCCT/driver/PCCT/subsystem/drivers/amd-pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDFtM0Hrh0xu2DAkQkLgABOJk"]
[Sat Nov 22 06:05:11 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDF9M0Hrh0xu2DAkQkOgE4taQ"]
[Sat Nov 22 06:05:14 2025] [pacificnorthwestcoastbias.com] [error] [client 35.172.125.172:34243] [pid 2685695] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/IPI0001:00/subsystem/devices/reg-dummy/subsystem/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDGtM0Hrh0xu2DAkQkUAABOUw"]
[Sat Nov 22 06:05:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDGtM0Hrh0xu2DAkQkVgE5Jq4"]
[Sat Nov 22 06:05:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDHdM0Hrh0xu2DAkQkawE4jKw"]
[Sat Nov 22 06:05:18 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.239.35:25953] [pid 2685695] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/microcode/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/alarmtimer.0.auto/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDHtM0Hrh0xu2DAkQkbQABOR4"]
[Sat Nov 22 06:05:21 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDIdM0Hrh0xu2DAkQkegE4iso"]
[Sat Nov 22 06:05:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.1.106.130:30368] [pid 2685695] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/IPI0001:00/subsystem/drivers/isch_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDItM0Hrh0xu2DAkQkfwABOI8"]
[Sat Nov 22 06:05:24 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyyb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDJNM0Hrh0xu2DAkQkigE4lMU"]
[Sat Nov 22 06:05:26 2025] [pacificnorthwestcoastbias.com] [error] [client 3.216.13.10:16309] [pid 2685695] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0800:00/firmware_node/subsystem/devices/device:11b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDJtM0Hrh0xu2DAkQklAABOQM"]
[Sat Nov 22 06:05:27 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptybb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDJ9M0Hrh0xu2DAkQknQE459A"]
[Sat Nov 22 06:05:30 2025] [pacificnorthwestcoastbias.com] [error] [client 52.3.26.180:63295] [pid 2685695] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/microcode/subsystem/drivers/leds-mlxreg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDKtM0Hrh0xu2DAkQkqQABOLQ"]
[Sat Nov 22 06:05:30 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDKtM0Hrh0xu2DAkQkqgE41dk"]
[Sat Nov 22 06:05:33 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyxe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDLdM0Hrh0xu2DAkQktgE40Qc"]
[Sat Nov 22 06:05:34 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:58701] [pid 2685695] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/microcode/subsystem/devices/PNP0C33:00/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDLtM0Hrh0xu2DAkQkuQABOJw"]
[Sat Nov 22 06:05:36 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDMNM0Hrh0xu2DAkQkxQE41wY"]
[Sat Nov 22 06:05:38 2025] [pacificnorthwestcoastbias.com] [error] [client 98.84.200.43:19961] [pid 2685695] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:1e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDMtM0Hrh0xu2DAkQkywABORY"]
[Sat Nov 22 06:05:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDM9M0Hrh0xu2DAkQk1AE5MAE"]
[Sat Nov 22 06:05:42 2025] [pacificnorthwestcoastbias.com] [error] [client 184.73.167.217:52255] [pid 2685695] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/PNP0800:00/subsystem/devices/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDNtM0Hrh0xu2DAkQk2gABOV0"]
[Sat Nov 22 06:05:46 2025] [pacificnorthwestcoastbias.com] [error] [client 44.207.252.58:57405] [pid 2685695] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PCCT/subsystem/devices/PNP0C33:00/subsystem/devices/IPI0001:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDOtM0Hrh0xu2DAkQk6gABOL0"]
[Sat Nov 22 06:05:47 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDOtM0Hrh0xu2DAkQk8AE5MR4"]
[Sat Nov 22 06:05:50 2025] [pacificnorthwestcoastbias.com] [error] [client 100.29.128.75:53787] [pid 2685695] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDPtM0Hrh0xu2DAkQk-wABOMg"]
[Sat Nov 22 06:05:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDP9M0Hrh0xu2DAkQlAAE4hSg"]
[Sat Nov 22 06:05:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDQtM0Hrh0xu2DAkQlEAE43zU"]
[Sat Nov 22 06:05:55 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.232.55:56018] [pid 2685695] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/regulator/regulator.0/device/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDQ9M0Hrh0xu2DAkQlFAABONA"]
[Sat Nov 22 06:05:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDRdM0Hrh0xu2DAkQlGwE5RTY"]
[Sat Nov 22 06:05:58 2025] [pacificnorthwestcoastbias.com] [error] [client 54.210.152.179:16396] [pid 2685695] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PCCT/driver/PCCT/subsystem/devices/acpi-cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDRtM0Hrh0xu2DAkQlHAABOVA"]
[Sat Nov 22 06:05:59 2025] [pacificnorthwestcoastbias.com] [error] [client 216.73.216.105:1824] [pid 2685695] apache2_util.c(271): [client 216.73.216.105] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/king-county-coronavirus-daily-prediction-4-3"] [unique_id "aSHDR9M0Hrh0xu2DAkQlIAE4gDQ"]
[Sat Nov 22 06:06:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDSdM0Hrh0xu2DAkQlKQE46z8"]
[Sat Nov 22 06:06:02 2025] [pacificnorthwestcoastbias.com] [error] [client 34.227.234.246:42158] [pid 2685695] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/pcspkr/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/devices/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDStM0Hrh0xu2DAkQlLwABOKY"]
[Sat Nov 22 06:06:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDTNM0Hrh0xu2DAkQlPQE5QD4"]
[Sat Nov 22 06:06:06 2025] [pacificnorthwestcoastbias.com] [error] [client 18.204.89.56:54092] [pid 2685695] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDTtM0Hrh0xu2DAkQlRAABONw"]
[Sat Nov 22 06:06:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDT9M0Hrh0xu2DAkQlTQE43Uw"]
[Sat Nov 22 06:06:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.243.63.52:7534] [pid 2685695] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/vesa-framebuffer.0/subsystem/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDUtM0Hrh0xu2DAkQlYAABOVo"]
[Sat Nov 22 06:06:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttyef"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDUtM0Hrh0xu2DAkQlZQE5H1w"]
[Sat Nov 22 06:06:14 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDVtM0Hrh0xu2DAkQlgwE5Q2E"]
[Sat Nov 22 06:06:14 2025] [pacificnorthwestcoastbias.com] [error] [client 54.147.238.89:35806] [pid 2685695] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS2/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDVtM0Hrh0xu2DAkQlhgABOLk"]
[Sat Nov 22 06:06:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDWdM0Hrh0xu2DAkQlmAE4q20"]
[Sat Nov 22 06:06:18 2025] [pacificnorthwestcoastbias.com] [error] [client 18.232.36.1:59071] [pid 2685695] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS3/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDWtM0Hrh0xu2DAkQlnwABOV8"]
[Sat Nov 22 06:06:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyvb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDXNM0Hrh0xu2DAkQlrgE5InM"]
[Sat Nov 22 06:06:22 2025] [pacificnorthwestcoastbias.com] [error] [client 52.5.232.250:45100] [pid 2685695] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/microcode/subsystem/devices/PCCT/driver/PCCT/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDXtM0Hrh0xu2DAkQluwABOPo"]
[Sat Nov 22 06:06:23 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDX9M0Hrh0xu2DAkQlxgE4w30"]
[Sat Nov 22 06:06:26 2025] [pacificnorthwestcoastbias.com] [error] [client 52.71.216.196:17044] [pid 2685695] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:172"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDYtM0Hrh0xu2DAkQl2QABOJo"]
[Sat Nov 22 06:06:26 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptywc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDYtM0Hrh0xu2DAkQl2gE4p4g"]
[Sat Nov 22 06:06:26 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.23.162:50846] [pid 2685695] apache2_util.c(271): [client 17.246.23.162] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/debt-vs-gdp-for-aaa-rated-countries/"] [unique_id "aSHDYtM0Hrh0xu2DAkQl3gABOP0"]
[Sat Nov 22 06:06:29 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDZdM0Hrh0xu2DAkQl8wE5Q5A"]
[Sat Nov 22 06:06:30 2025] [pacificnorthwestcoastbias.com] [error] [client 44.221.105.234:31435] [pid 2685695] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/PNP0C33:00/subsystem/drivers/ehci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDZtM0Hrh0xu2DAkQl-AABOVA"]
[Sat Nov 22 06:06:30 2025] [pacificnorthwestcoastbias.com] [error] [client 17.241.227.201:55678] [pid 2685695] apache2_util.c(271): [client 17.241.227.201] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/we-could-save-371k-lives-by-donating-unused-vaccines-to-india/"] [unique_id "aSHDZtM0Hrh0xu2DAkQl-gABOJw"]
[Sat Nov 22 06:06:32 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDaNM0Hrh0xu2DAkQmDAE5X40"]
[Sat Nov 22 06:06:34 2025] [pacificnorthwestcoastbias.com] [error] [client 52.207.47.227:18412] [pid 2685695] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/pcspkr/subsystem/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDatM0Hrh0xu2DAkQmFgABOUA"]
[Sat Nov 22 06:06:35 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDa9M0Hrh0xu2DAkQmIwE43bw"]
[Sat Nov 22 06:06:38 2025] [pacificnorthwestcoastbias.com] [error] [client 100.28.204.82:32033] [pid 2685695] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/acpi-cpufreq/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDbtM0Hrh0xu2DAkQmLAABOIQ"]
[Sat Nov 22 06:06:39 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDb9M0Hrh0xu2DAkQmNgE5AKk"]
[Sat Nov 22 06:06:39 2025] [pacificnorthwestcoastbias.com] [error] [client 17.246.19.93:50880] [pid 2685695] apache2_util.c(271): [client 17.246.19.93] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/jaxx-wallet-security-tips/"] [unique_id "aSHDb9M0Hrh0xu2DAkQmOgABOOo"]
[Sat Nov 22 06:06:42 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDctM0Hrh0xu2DAkQmVAE5O6o"]
[Sat Nov 22 06:06:42 2025] [pacificnorthwestcoastbias.com] [error] [client 44.223.116.149:17343] [pid 2685695] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDctM0Hrh0xu2DAkQmVgABORI"]
[Sat Nov 22 06:06:45 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDddM0Hrh0xu2DAkQmaQE4pZ8"]
[Sat Nov 22 06:06:46 2025] [pacificnorthwestcoastbias.com] [error] [client 52.70.138.176:64747] [pid 2685695] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:1f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDdtM0Hrh0xu2DAkQmdgABOLM"]
[Sat Nov 22 06:06:48 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDeNM0Hrh0xu2DAkQmiAE5Gss"]
[Sat Nov 22 06:06:50 2025] [pacificnorthwestcoastbias.com] [error] [client 3.230.69.161:44896] [pid 2685695] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/pcspkr/subsystem/devices/PCCT/driver/PCCT/subsystem/drivers/acpi-ged"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDetM0Hrh0xu2DAkQmlQABOTo"]
[Sat Nov 22 06:06:51 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDe9M0Hrh0xu2DAkQmngE48MQ"]
[Sat Nov 22 06:06:54 2025] [pacificnorthwestcoastbias.com] [error] [client 3.218.35.239:28464] [pid 2685695] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/devices/vesa-framebuffer.0/subsystem/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/i2c_amd_mp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDftM0Hrh0xu2DAkQmuAABOSc"]
[Sat Nov 22 06:06:54 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem/ptyy7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDftM0Hrh0xu2DAkQmugE4vbk"]
[Sat Nov 22 06:06:57 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem/ptyv9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDgdM0Hrh0xu2DAkQm2AE42tk"]
[Sat Nov 22 06:06:58 2025] [pacificnorthwestcoastbias.com] [error] [client 44.220.2.97:9493] [pid 2685695] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/microcode/subsystem/devices/reg-dummy/subsystem/devices/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/subsystem/drivers/PCCT/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDgtM0Hrh0xu2DAkQm3AABOS4"]
[Sat Nov 22 06:07:01 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem/ttyy7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDhdM0Hrh0xu2DAkQm8QE4its"]
[Sat Nov 22 06:07:02 2025] [pacificnorthwestcoastbias.com] [error] [client 18.213.240.226:41052] [pid 2685695] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/subsystem/drivers/PCCT/PCCT/subsystem/drivers/reg-dummy/reg-dummy/driver/reg-dummy/subsystem/devices/serial8250/tty/ttyS14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDhtM0Hrh0xu2DAkQm9AABOKs"]
[Sat Nov 22 06:07:04 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem/ptyu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDiNM0Hrh0xu2DAkQnAwE5Igw"]
[Sat Nov 22 06:07:06 2025] [pacificnorthwestcoastbias.com] [error] [client 34.225.138.57:51687] [pid 2685695] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/driver/IPI0001:00/firmware_node/subsystem/devices/device:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDitM0Hrh0xu2DAkQnEAABOT0"]
[Sat Nov 22 06:07:07 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem/ttyc1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDi9M0Hrh0xu2DAkQnHQE4mRc"]
[Sat Nov 22 06:07:10 2025] [pacificnorthwestcoastbias.com] [error] [client 54.225.81.20:19771] [pid 2685695] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem/devices/PCCT/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/PNP0C33:00/firmware_node/subsystem/devices/device:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDjtM0Hrh0xu2DAkQnNQABOSc"]
[Sat Nov 22 06:07:10 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem/ptyr1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDjtM0Hrh0xu2DAkQnOQE4hwE"]
[Sat Nov 22 06:07:13 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttyud"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDkdM0Hrh0xu2DAkQnSwE4kyQ"]
[Sat Nov 22 06:07:14 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:10659] [pid 2685695] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/serial8250/tty/ttyS5/subsystem/tty62/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aSHDktM0Hrh0xu2DAkQnTQABOVw"]
[Sat Nov 22 06:07:17 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyyb/subsystem/ttyda/subsystem/ptype/subsystem/ptypa/subsystem/ptyc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDldM0Hrh0xu2DAkQnYAE4tyw"]
[Sat Nov 22 06:07:18 2025] [pacificnorthwestcoastbias.com] [error] [client 3.90.73.206:42922] [pid 2685695] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/reg-dummy/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/IPI0001:00/firmware_node/subsystem/devices/device:18d/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/received-my-invite-for-simple/"] [unique_id "aSHDltM0Hrh0xu2DAkQnaAABOKk"]
[Sat Nov 22 06:07:20 2025] [pacificnorthwestcoastbias.com] [error] [client 74.7.227.48:45140] [pid 2685695] apache2_util.c(271): [client 74.7.227.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte/subsystem/ttyea/subsystem/ttyea/subsystem/ttyya/subsystem/ttypb/subsystem/ptyeb/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "pacificnorthwestcoastbias.com"] [uri "/donovan-mcnabb-will-never-make-it-back-to-the-super-bowl/"] [unique_id "aSHDmNM0Hrh0xu2DAkQnewE45jo"]
[Sat Nov 22 06:07:22 2025] [pacificnorthwestcoastbias.com] [error] [client 98.83.10.183:35813] [pid 2685695] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver/reg-dummy/subsystem/drivers/reg-dummy/reg-dummy/subsystem/devices/vesa-framebuffer.0/driver/vesa-framebuffer.0/subsystem/drivers/PCCT"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.pacificnorthwestcoastbias.com"] [uri "/lufthansa-sells-used-aircraft-seats/"] [unique_id "aS